Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com

Overview

General Information

Sample URL:https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com
Analysis ID:1527688
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on favicon image match)
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2340,i,18365201021849973980,14929015494435994504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.htmlMatcher: Template: google matched with high similarity
Source: https://www.google.com/intl/en-US/gmail/about/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24px" height="24px" viewBox="0 0 24 24" fill="#545454"><path d="M7 10l5 5 5-5z"></path></svg>
Source: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.htmlHTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50428 version: TLS 1.2
Source: Binary string: Zdb=function(a,b,c,d,e,f){var g=new Map,h={},l=[],m=c.xm.getChildren(),p=1,q;for(q in m)if(!f||q===f){var u=m[q],z=u.name;g.set(z,q);var A=u.wy(Ndb(c),d,e);if($db(a,A)){u=a;var E=p,M=b,O=c.oa;c.xm.getName();A=A.eJ?aeb(u,M,A,E):A.recursive?beb(u,M,A,E):ceb(u,M,A,E,O);u=A.exa;A=A.I8a;u&&(h[z]=u,p+=1,l.push.apply(l,_.md(A)))}}return{Pzd:h,fEc:l,Ozd:g}};ceb=function(a,b,c,d,e){e=_.Pdb(_.Odb(a.oa(c.id,c.Ed),e),c.UH,c.Xr);a=Tdb(a,b,e,d+";0",c);return{exa:_.me([a.exa]),I8a:a.I8a}}; source: chromecache_583.2.dr
Source: Binary string: _.ndb=function(a,b,c,d){_.eoa()&&_.foa.get(a)&&(a=_.Te.get(a),!c&&b&&(c=_.Ue(b)),_.Je(b||document.body,a,{element:b,dataset:c,event:d,jL:void 0,nxb:!0}))};_.odb=function(a,b,c){_.Xga(a,c);return _.tb(a,2,_.Wea(b),_.La())};_.pdb=function(a){return a.previousElementSibling!==void 0?a.previousElementSibling:_.wAa(a.previousSibling,!1)};qdb=function(a,b,c,d,e,f,g){_.cm.call(this,a);this.clientX=c;this.clientY=d;this.left=f!==void 0?f:b.deltaX;this.top=g!==void 0?g:b.deltaY;this.ka=b};_.hh(qdb,_.cm); source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: [];f=JNb(f,c);!f&&b&&(b=e?a.slice(0,d):a,f=JNb(b,c));return f},LNb=function(a,b){for(var c=a.length-1;c>=0;c--){var d=a[c];if(_.XLb(d,b))return d}},MNb=function(a,b){var c=b===void 0?{}:b;b=c.threshold===void 0?0:c.threshold;c=c.wrap===void 0?!0:c.wrap;var d=INb(a);a=d.pDb;d=d.k9b;var e=d>=0&&d<a.length,f=e?a.slice(0,d+1):[];f=LNb(f,b);!f&&c&&(c=e?a.slice(d+1):a,f=LNb(c,b));return f},NNb=function(a){(0,_.un)(function(){throw a;},0)},ONb=function(a,b){var c;return(c=a.reverse().find(function(d){return d.Ua=== source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: _.ar=function(a,b){if(!b)return a;var c=_.fc(b,function(d){return function(){return d}});return _.Pdb(a,function(){return _.me(b)},c)}; source: chromecache_583.2.dr
Source: Binary string: var INb=function(a){if(!document.body.contains(a))throw Error("Yf");var b=Array.from(document.body.querySelectorAll("[tabindex], a, input, textarea, select, button"));a=_.$aa(b,a,_.zAa);if(a>=0)return{pDb:b,k9b:a-1,j9b:a+1};a=-a-1;return{pDb:b,k9b:a-1,j9b:a}},JNb=function(a,b){for(var c=0;c<a.length;c++){var d=a[c];if(_.XLb(d,b))return d}},KNb=function(a){var b={};var c=b.threshold===void 0?0:b.threshold;b=b.wrap===void 0?!0:b.wrap;var d=INb(a);a=d.pDb;d=d.j9b;var e=d>=0&&d<a.length,f=e?a.slice(d): source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: _.IDb=function(a,b,c,d,e,f,g){var h,l,m,p;return _.Kg(function(q){switch(q.oa){case 1:h=a.startUpdate();l=new _.jo("async","csi",void 0,{MYc:!1});m=new _.NDb(l,e.y7a,a);_.ODb(a,l,e.context,e.PPa);_.PDb(a,"yl");_.Cg(q,2);if(g){q.Fb(4);break}return q.yield(_.LDb(a,b,c,d,e,!1,l),5);case 5:g=q.Aa;case 4:return _.QDb(g),q.yield(RDb(e.onReady),6);case 6:return q.Aa?(a.setState("yp"),q.return(!1)):q.yield(_.ADb(h,g,a,{Hi:l,MAa:e.qIa,rX:m,kva:e.UK,Toa:e.Toa,ska:e.ska,source:f,triggerElement:e.trigger}),7); source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: var Ldb=function(a,b){var c=_.UKa(a);if(c)return _.me(c);if(c=a.XyHi9)return c;c=_.ue(a,function(d){return!!d.attributes&&!!d.attributes.getNamedItem("c-wiz")});if(!c||a.getAttribute("data-node-index")==="0;0")return Kdb(b,a);b=Ldb(c,b);if(!a.hasAttribute("c-wiz"))return b;b=b.then(function(d){return Idb(d).then(function(e){var f=a.getAttribute("data-node-index");e=e[f];if(!e)throw Error("se`"+d.id+"`"+a.getAttribute("jsrenderer")+"`"+f);_.Jdb(e,a);return e})});return a.XyHi9=b};var Mdb=function(a,b,c){this.xm=a;this.Ca=c||void 0;this.Da=b},Ndb=function(a){return a.Ca||new (a.xm.getParams().Cb)};Mdb.prototype.iia=function(){return this.Oa};Mdb.prototype.Aa=function(a){this.Ba=a;return this};_.Odb=function(a,b){a.oa=Object.assign(a.oa||{},b);return a};Mdb.prototype.m$a=function(){var a=this.oa&&this.oa.Ku||[];a.push({key:_.Yp,value:!0});return _.Odb(this,{Ku:a})};_.Pdb=function(a,b,c){a.Fa=b;a.Ia=c;return a}; source: chromecache_583.2.dr
Source: Binary string: aeb=function(a,b,c,d){return{exa:c.UH(a).then(function(e){var f=_.hc(e);if(e.bSa){var g=e.bSa||[];var h=_.ta(f,function(l){return e[l]==g})}else h=f[0],g=e[h]||[];return _.Ug(g,function(l,m){var p=_.lia(e,function(q){return!Array.isArray(q)});p[h]=l;l=_.Pdb(this.oa(c.id,c.Ed),function(){return p},c.Xr);return Tdb(this,b,l,d+";"+m,c).exa},this)},void 0,a),I8a:[]}};beb=function(a,b,c,d){return{exa:c.UH(a).then(function(e){return zdb(e)?ceb(a,b,c,d).exa:_.me([])}),I8a:[]}}; source: chromecache_583.2.dr
Source: Binary string: case 7:if(!_.SDb(a,h))return q.return(!1);a.setState("yf");_.TDb(m,a.element);return q.return(!0);case 2:p=_.Gg(q);_.UDb(l,e.y7a);if(!_.SDb(a,h))return q.return(!1);_.PDb(a,"ye");throw p;}})};_.ODb=function(a,b,c,d){b.start();b.Gc("astyp",a.kH);(c==null?void 0:c.get("arc_id"))==="stev"&&(b.Gc("trt","st"),b.Gc("ssr","0"),d&&b.Gc("bb","1"));a=b.oa.startDate;var e,f,g,h;c=(e=google)==null?void 0:(f=e.timers)==null?void 0:(g=f.async)==null?void 0:(h=g.t)==null?void 0:h.atit;a&&c&&b.dB("tcdt",a-c)}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.JDb.prototype.reset=function(){this.element.textContent="";this.element.removeAttribute("eid");this.setState("yp");delete this.element.__yup;_.hg()};_.JDb.prototype.setState=function(a){_.sl.removeAll(this.element,gEb);_.sl.removeAll(this.element,hEb);_.sl.add(this.element,a);_.Kt(this.element,iEb[a])};_.PDb=function(a,b){_.sl.removeAll(a.element,hEb);_.sl.add(a.element,b);_.Kt(a.element,iEb[b])};gEb=["yp","yf","yi"];hEb=["yl","ye"];jEb={}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.pDb=function(a,b){oDb++;oDb===1&&_.Fqa("dos",function(){return""+oDb});_.Xd().Gc("dos","ssrc."+oDb+",target."+b).log()};_.qDb=function(a,b){_.Xd().Gc("dos","solved,target."+b).log()};_.rDb=function(a){var b,c,d;return(b=a?(c=window.google)==null?void 0:(d=c.ia)==null?void 0:d.r[a]:void 0)&&b.m===0?b:void 0}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: cEb=function(a){var b,c,d;_.Kg(function(e){if(e.oa==1){if(a.oa!==a.Aa)return e.return();a.Hi.Gc("ima",String(a.Da));a.Hi.Gc("imn",String(a.oa));b=_.n(Object.keys(_.KCb));for(c=b.next();!c.done;c=b.next())d=c.value,a.Hi.Gc(d,_.KCb[d]());_.ko(a.Hi,"art");return a.y7a?e.yield(a.y7a(a.Hi),2):e.Fb(2)}a.Hi.log();_.Bg(e)})};var vDb=_.pDb,yDb=_.qDb;var fEb,gEb,hEb,jEb,iEb;fEb=0;_.JDb=function(a){this.element=a;this.Hra=_.ezb(a);this.oa=_.fzb(a);this.kH=_.gzb(this.Hra,this.oa,a);this.XIa=_.Xc(a,"asyncRclass")||"";this.method=(this.P1=_.Xc(a,"asyncToken"))||_.Xc(a,"asyncMethod")==="stateful"?"POST":"GET"};_.JDb.prototype.startUpdate=function(){fEb++;return this.element.__yup=fEb};_.SDb=function(a,b){return b===a.element.__yup}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.LDb=function(a,b,c,d,e,f,g){var h=_.LCb.delegate().pyb.build(b,c,d,_.Rzb(a.element,e.trigger),e,a.element.id,f);g&&(h.Hi=g);var l=_.LCb.delegate().Us;return l.fetch(h).catch(function(m){return _.Kg(function(p){return p.return(xDb(m,a.element.id,l,h))})})};VDb=function(a){return function(b){var c=_.nDb(b);c&&_.pDb(c,a);throw b;}};_.QDb=function(a){a.header&&(a=_.H(a.header,2))&&a!==String(_.SCb)&&_.TCb.set(a,(_.TCb.get(a)||0)+1)}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.Odb=function(a,b){return Ndb(a.QN,b).then(function(c){if(c.size()>0)return c.Yc(0);throw _.MKa(a,b);})};_.nr=function(a,b,c){b=_.qg(b);return new _.lg(_.rf(a.QN,b,c))};_.or=function(a,b,c){b=_.qg(b);b=_.nr(a,b,c);if(b.size()>=1)return b.Yc(0);throw _.MKa(a,c);};_.Pdb=function(a,b){return _.Rn(a,'[jsname="'+b+'"]')};_.Qdb=function(a){a.oa=null;if(a.oL){if(a.oa){var b=a.oa;b.Oc=a.oL;b.render()}else _.yc(a.oL,_.Nk);_.Wl.Rb(a.oL,!!a.oa)}};_.Rdb=function(a,b){a.fRa=b;a.AP&&_.Wl.Rb(a.AP,a.fRa)}; source: chromecache_381.2.dr, chromecache_397.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: jordanharris.co.za to https://google.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com HTTP/1.1Host: url.za.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/wuG_Hmu-qGrinRrKXpVqYn9ubRI6PgFF5gOZFbaE03YTSCxwJQuTaUilSO0Ql01qv-WVYM962IzyC9WwI7hjfpdrK6JEInQPt_UFAgtPMlZ5Kh0irrTem8VBo48nymVJNQxFWqLBZgqWby5RbSHfChuBM4rddmOiEiKIcaWxH-wYzNSeTIhN3wHyhqL8pX7iDtbWwCLbpepcPfmWtkCfWpw_owLs0VMZhmhmXlC09IrHMDPhr7GVc4eR-BxU4Sdes0aVqvCNSURbHYP4rYFre0UWcghtrz8KDjUdkZTeSmztbtbhP-UjQXsmSuIL6ZWn173Y2YplVJ0xvaNVK7MjO-ND6jXmpgWYPgikDiHVtN8dq3RK7eEng4kJvi0fPQ5SKw6OJqbTKIxL_rJmlGlllveec6p5m6iNysO8PHbLzBrq7kBe7FJYvItoSBZN0EXNOm79iasJkXZIoeH1GeiACWGLKEql1YnwYBIaWlDzDO9p1_HiLcMT4j0YBqwn8tAdzqdn-bWT_dBPiBfes8zgSL-YtaE-BlcBTnsYjx3Jh3Bp0-Xd3IqIVswpLF2FqKkkM3gV8CEuB0By6Bq80je5xnuXJvYZr9e_PA4BHNYguXtrn6FrlThzdJCzSYgiAFTcekjNjK_a2HzMxo55RU8No6M3JMBk08iBx8zAw2A9a9_DB4mjL_Cuu-12hOu_tfM0wf9gANNBup3Ji0UoM3Ew9Yp16UkBFk7w-KyLleaBkZsi2MuYT6xaTU0sju9tA0E0MExKbXRRiBdIe4sNDD3ks2zI_F5-p52MYF_cZLblZ3uF2NWY9vNRoW5Ei2Y5diVh8nuvWq9919gN4hldDcpXS7qXIvu8I6O1E5q-j9-c3cgG7faBLt9Ij_4Ahf9QeFnL3ygKFSKfFiH4tuoUPHJSWHpuRIBN0HQ5u19QSB7uoBqaicyb_T0rclsY2rEEZlgetpWVZ61zZPVNQSGmh9OApkO1zBsVLzkGURe0Tl0X28EBqDxi7vVVffMuMIp_Whu7mWibGJTPWDImKr7IIvPVYyrG8sa_VfWXgqJ8hr94D-8rzIvGIuNaopyTe8iMt90UzMScuKiPujLICT0C-GcWiQXyo4xXwKtbtsxPxt8elViJn9gs6pRH6KabuIzYVFoiyQ--L2zGu7px1V0YwZpg1rQPpmwxnwpECy9bsAs74Z6NowGC38_vJ90Yvtoy9R4sTBIxp7rSXYLjA-MSzjJY9lFWG6QC5AZoOyT-Etav5hhZ6tKKKnEqf6JQp4LcjtfKRZdueOAYBSzD3aL_Yk6QDHkw48-dQzddYC-KPC0Cq0mlGBF_H96jq-u6Au_KGMIM6NENdmeD4TlyEo8UaTzjEEMdW7qeoYxclW8ZQejdobE0qilSBJVNnyI0ezi8PHNlpgBQaApyfroi6kovc7K908vu6_rUXwCc3HuA1pRcFpx52MHbnhmAHO9coDfo_bDEPjSe4YHrELTD1XC37C3qxluFdXPcyUf_Qx5_4ZeUvgqTN3rbivIzFvsJi7862mCnxuqDd0bq36ySbQk8ns-QPb-x0_helpMGDGr1ZroMYdpZtnfzB6nCyiaHH3NttZYk0dvr8L_ve6DVRVLRPkwfPPr3Axw5OUqKrIxpl-g79SVRQ_EUtUJtqM9MIWggsV6h8RsW6yCcx8gOc1UUVuV14mojqeTuYVbqIbj_1f_PSH8JEsQYLRcKIMS3yu9zHc57Jud9kUp_29xerOdSg7z93sQgbwpXCA2v8lNiIMQfhXTUJaTLGaZQauLeCfL2DpyIlFX21fQxBuIecPfdw0pru7MCCwq_VDubGdXfW3t20JgvdjOgK9cMgKtAdyl4wUATg_lbIU7B8K3t5yA20FmS67mvrLnBU1onTEoxtLcFfQN2N6mFLKM9UXMwaIToQzQmglDvjdUR29A2OpVaVndxbI1sslrXcAv34tIBv_qG89PRw2U3XJFqxnPZliS4fRhhvq_7271VbCkrUjOli_l26bJ3D1A1ANQE3o27Z4iXrfk HTTP/1.1Host: url.za.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /kyc/index.php HTTP/1.1Host: jordanharris.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://irp.cdn-website.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://irp.cdn-website.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://irp.cdn-website.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=1/ed=1/dg=3/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"se
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=14QDZ6_3LcGOxc8PquDd8QU.1728283866133&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=1/ed=1/dg=3/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mo
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=14QDZ6_3LcGOxc8PquDd8QU.1728283866133&dpr=1&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/ujg=1/rs=ACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,sywa,syyr,sy7v,syyq,syyo,syyn,syym,syys,sya9,syb5,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NX
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=syjy,syo2?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/ujg=1/rs=ACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,sywa,syyr,sy7v,syyq,syyo,syyn,syym,syys,sya9,syb5,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjvvpSO1_uIAxVBR_EDHSpwN14Qj-0KCBU..i&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw,_fmt:prog,_id:_14QDZ6_3LcGOxc8PquDd8QU_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=syjy,syo2?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjvvpSO1_uIAxVBR_EDHSpwN14Qj-0KCBU..i&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw,_fmt:prog,_id:_14QDZ6_3LcGOxc8PquDd8QU_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=RNBXTWIHybxRQH0psDK78wvm9bkT3aVt1HZdzJ1oZnISlDMhSPOAIt787GxvD4WlTuCs4UaMZccAiVykbngr0GQkNPeHFowvFBOoakqguxFMiBlafyam6z4x3ZYlFlNJILhBFHP8RZiYxhHj7IHrxFvztUaUqWE_GXosIxanmbOqJ5qnh3gAUrvrXmNMmCIX6HgmPyrI3qg
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=14QDZ6_3LcGOxc8PquDd8QU&zx=1728283872799&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.css?cache=732a3af HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/?fg=1 HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/?fg=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/axwyNx0d.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/MDzy0XxA.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sustainability.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mail/&ogbl HTTP/1.1Host: mail.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /intl/en-US/gmail/about/ HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /imghp?hl=en&ogbl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="11
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pK
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=syj6,sy1cp?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwisjsGi1_uIAxUgYPEDHeoRDXgQj-0KCA8..i&ei=AoUDZ6yFGqDAxc8P6qO0wAc&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFyFW8oD27tefqpyROo7okFWK41jg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ,_fmt:prog,_id:_AoUDZ6yFGqDAxc8P6qO0wAc_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=AoUDZ6yFGqDAxc8P6qO0wAc&zx=1728283911764&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=syj6,sy1cp?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sygw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwisjsGi1_uIAxUgYPEDHeoRDXgQj-0KCA8..i&ei=AoUDZ6yFGqDAxc8P6qO0wAc&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFyFW8oD27tefqpyROo7okFWK41jg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ,_fmt:prog,_id:_AoUDZ6yFGqDAxc8P6qO0wAc_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=lOO0Vd,sy9a,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sygw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=lOO0Vd,sy9a,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; OGPC=19037049-1:; NID=518=yiqat_lFSsBwAuqvxrhFyDUsrdh6xx5DBvfP6wyOzc-MRa7a6txzKBMtdBSd3HHt5fVOkwUUIM4cWgZc8mY4iNz5JOawcJzwDk4wRHxoiFTcGwXl7vQADQe7pKqiy8osrxrHm4UG_TzPXoX-8Jz1V1Ib6pGhmVi_5oz488vsfPC00YRX71Ajzb4qnW2IA6Pr5wNG_Eaa1D26JaJ1pb7qKw; _ga=GA1.1.589390576.1728283890; _gid=GA1.1.1091008379.1728283890; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /ff7d1c02/files/uploaded/courire.html HTTP/1.1Host: irp.cdn-website.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: irp.cdn-website.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_417.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_505.2.dr, chromecache_417.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_383.2.dr, chromecache_505.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: url.za.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: irp.cdn-website.com
Source: global trafficDNS traffic detected: DNS query: jordanharris.co.za
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: sustainability.google
Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.blog.google
Source: global trafficDNS traffic detected: DNS query: blog.google
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: mail.google.com
Source: unknownHTTP traffic detected: POST /gen_204?s=webhp&t=cap&atyp=csi&ei=14QDZ6_3LcGOxc8PquDd8QU&rt=wsrt.6409,cbt.93,hst.53&opi=89978449&dt=&ts=300 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.google.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7co9OoczZgmVhks_I-VIZoqS-4ykhpDtkIk7bshMUnQFxua_ApxkTw; NID=518=y5HtF7pexbdgFXc0yJz1_W08sSyC6S796Ke3TrcpBq3kTrZ2IjeSXU-tE5-tQoPSOILxhRWKySy5VwffJ6R_CQMTh5CdpdbYTG-FxyESnTl6shZBF_u32zBmnD3j78d2wMUZIi6jyXFuPqOA0ItVOE20IVHB6whJVFAoJ6qZeHMJaxm9oOZjgTdjs2NgcWST94o
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Mon, 07 Oct 2024 06:50:55 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VQF2krwbOQ3dATGltv_trAALH7fIr3pTXp_-HAvUusONHYzU02mxMQ==cache-control: max-age=31536000Data Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 44 58 4a 39 5a 56 51 56 4e 37 42 36 37 58 50 46 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 42 69 38 51 4e 73 72 71 64 34 72 5a 72 6b 38 71 39 4e 65 55 4c 62 75 46 68 4a 4b 69 76 7a 53 64 41 79 70 54 32 46 44 73 6f 67 71 64 34 6a 41 52 57 76 47 50 44 4b 55 4a 35 65 37 61 64 70 63 63 4d 4e 36 46 63 4e 46 4e 41 6d 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>DXJ9ZVQVN7B67XPF</RequestId><HostId>Bi8QNsrqd4rZrk8q9NeULbuFhJKivzSdAypT2FDsogqd4jARWvGPDKUJ5e7adpccMN6FcNFNAmg=</HostId></Error>0
Source: chromecache_349.2.dr, chromecache_594.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: http://schema.org/WebPage
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.dr, chromecache_397.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_532.2.drString found in binary or memory: https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_si_001_p%26continue%3Dhttps%25
Source: chromecache_276.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_337.2.dr, chromecache_550.2.dr, chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/inside-google/infrastructure/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebr
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/public-policy/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/public-policy/google-deloitte-digital-sprinters-sustainabil
Source: chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/2024-environmental-report/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-project-greenlight/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-research-extreme-heat-resilience/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-ai-wildfire-detection/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-clean-energy-asia-pacific/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-holocene-direct-air-capture/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-pixel-nest-fitbit-plastic-free-packag
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/helping-monarch-butterflies-2024/
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://blog.google/outreach-initiatives/sustainability/new-ways-were-advancing-our-clean-energy-com
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://cda-push-dev.sandbox.googleapis.com/upload/
Source: chromecache_440.2.drString found in binary or memory: https://content-push.googleapis.com/upload/
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.dr, chromecache_407.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_386.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB77TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBP7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBT7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB_7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtB77TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBD7TA.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBP7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBT7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtB_7TKx9.woff2
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_386.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_480.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialsymbolsoutlined/v210/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMz
Source: chromecache_362.2.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/LICENSE.md
Source: chromecache_362.2.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.ts
Source: chromecache_323.2.dr, chromecache_434.2.drString found in binary or memory: https://gsap.com
Source: chromecache_323.2.dr, chromecache_434.2.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_356.2.drString found in binary or memory: https://jordanharris.co.za/kyc/index.php
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.drString found in binary or memory: https://lens.google.com
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://lens.google.com/gen204
Source: chromecache_397.2.drString found in binary or memory: https://lensfrontend-pa.clients6.google.com/v1/crupload
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: https://ogads-pa.googleapis.com
Source: chromecache_532.2.drString found in binary or memory: https://ogs.google.com/
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
Source: chromecache_532.2.drString found in binary or memory: https://ogs.google.com/widget/callout
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
Source: chromecache_337.2.drString found in binary or memory: https://ogs.google.com/widget/callout?prid=19037050
Source: chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_397.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://push.clients6.google.com/upload/
Source: chromecache_532.2.drString found in binary or memory: https://ssl.gstatic.com
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_401.2.dr, chromecache_292.2.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_401.2.dr, chromecache_292.2.drString found in binary or memory: https://ssl.gstatic.com/images/icons/material/system/1x/done_white_16dp.png)
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_401.2.dr, chromecache_292.2.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2-light.png)
Source: chromecache_392.2.dr, chromecache_432.2.dr, chromecache_401.2.dr, chromecache_292.2.drString found in binary or memory: https://ssl.gstatic.com/ui/v1/menu/checkmark2.png)
Source: chromecache_383.2.dr, chromecache_303.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Environmental_Report_2024_h
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/HOLOCENE_Thumbnail.png
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Image_20240816_130902_991.p
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/WF-film-thumbnail_1800x1013
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/ai-extreme-heat-hero-_SS.jp
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/data_centers_infrastructure
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/hero_B.gif
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/monarch-2024-hero.jpg
Source: chromecache_286.2.dr, chromecache_425.2.drString found in binary or memory: https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/wildfires_emea_hero_B.jpg
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.dr, chromecache_407.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_572.2.dr, chromecache_329.2.dr, chromecache_352.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://www.google.com
Source: chromecache_532.2.drString found in binary or memory: https://www.google.com&quot;
Source: chromecache_337.2.drString found in binary or memory: https://www.google.com/_/og/promos/
Source: chromecache_532.2.drString found in binary or memory: https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
Source: chromecache_337.2.drString found in binary or memory: https://www.google.com/intl/en/about/products
Source: chromecache_550.2.drString found in binary or memory: https://www.google.com/intl/en/about/products?tab=ih
Source: chromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_495.2.dr, chromecache_440.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_532.2.drString found in binary or memory: https://www.google.com/url?q
Source: chromecache_337.2.dr, chromecache_532.2.drString found in binary or memory: https://www.google.com/url?q=https://accounts.google.com/signin/v2/identifier%3Fec%3Dfutura_hpp_co_s
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.dr, chromecache_417.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_417.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_575.2.dr, chromecache_532.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_532.2.drString found in binary or memory: https://www.gstatic.com/_/boq-one-google/_/r/
Source: chromecache_532.2.drString found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr
Source: chromecache_337.2.dr, chromecache_550.2.drString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid
Source: chromecache_440.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_383.2.dr, chromecache_303.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_572.2.dr, chromecache_383.2.dr, chromecache_505.2.dr, chromecache_417.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50428 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@23/579@42/23
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2340,i,18365201021849973980,14929015494435994504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2340,i,18365201021849973980,14929015494435994504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Zdb=function(a,b,c,d,e,f){var g=new Map,h={},l=[],m=c.xm.getChildren(),p=1,q;for(q in m)if(!f||q===f){var u=m[q],z=u.name;g.set(z,q);var A=u.wy(Ndb(c),d,e);if($db(a,A)){u=a;var E=p,M=b,O=c.oa;c.xm.getName();A=A.eJ?aeb(u,M,A,E):A.recursive?beb(u,M,A,E):ceb(u,M,A,E,O);u=A.exa;A=A.I8a;u&&(h[z]=u,p+=1,l.push.apply(l,_.md(A)))}}return{Pzd:h,fEc:l,Ozd:g}};ceb=function(a,b,c,d,e){e=_.Pdb(_.Odb(a.oa(c.id,c.Ed),e),c.UH,c.Xr);a=Tdb(a,b,e,d+";0",c);return{exa:_.me([a.exa]),I8a:a.I8a}}; source: chromecache_583.2.dr
Source: Binary string: _.ndb=function(a,b,c,d){_.eoa()&&_.foa.get(a)&&(a=_.Te.get(a),!c&&b&&(c=_.Ue(b)),_.Je(b||document.body,a,{element:b,dataset:c,event:d,jL:void 0,nxb:!0}))};_.odb=function(a,b,c){_.Xga(a,c);return _.tb(a,2,_.Wea(b),_.La())};_.pdb=function(a){return a.previousElementSibling!==void 0?a.previousElementSibling:_.wAa(a.previousSibling,!1)};qdb=function(a,b,c,d,e,f,g){_.cm.call(this,a);this.clientX=c;this.clientY=d;this.left=f!==void 0?f:b.deltaX;this.top=g!==void 0?g:b.deltaY;this.ka=b};_.hh(qdb,_.cm); source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: [];f=JNb(f,c);!f&&b&&(b=e?a.slice(0,d):a,f=JNb(b,c));return f},LNb=function(a,b){for(var c=a.length-1;c>=0;c--){var d=a[c];if(_.XLb(d,b))return d}},MNb=function(a,b){var c=b===void 0?{}:b;b=c.threshold===void 0?0:c.threshold;c=c.wrap===void 0?!0:c.wrap;var d=INb(a);a=d.pDb;d=d.k9b;var e=d>=0&&d<a.length,f=e?a.slice(0,d+1):[];f=LNb(f,b);!f&&c&&(c=e?a.slice(d+1):a,f=LNb(c,b));return f},NNb=function(a){(0,_.un)(function(){throw a;},0)},ONb=function(a,b){var c;return(c=a.reverse().find(function(d){return d.Ua=== source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: _.ar=function(a,b){if(!b)return a;var c=_.fc(b,function(d){return function(){return d}});return _.Pdb(a,function(){return _.me(b)},c)}; source: chromecache_583.2.dr
Source: Binary string: var INb=function(a){if(!document.body.contains(a))throw Error("Yf");var b=Array.from(document.body.querySelectorAll("[tabindex], a, input, textarea, select, button"));a=_.$aa(b,a,_.zAa);if(a>=0)return{pDb:b,k9b:a-1,j9b:a+1};a=-a-1;return{pDb:b,k9b:a-1,j9b:a}},JNb=function(a,b){for(var c=0;c<a.length;c++){var d=a[c];if(_.XLb(d,b))return d}},KNb=function(a){var b={};var c=b.threshold===void 0?0:b.threshold;b=b.wrap===void 0?!0:b.wrap;var d=INb(a);a=d.pDb;d=d.j9b;var e=d>=0&&d<a.length,f=e?a.slice(d): source: chromecache_381.2.dr, chromecache_397.2.dr
Source: Binary string: _.IDb=function(a,b,c,d,e,f,g){var h,l,m,p;return _.Kg(function(q){switch(q.oa){case 1:h=a.startUpdate();l=new _.jo("async","csi",void 0,{MYc:!1});m=new _.NDb(l,e.y7a,a);_.ODb(a,l,e.context,e.PPa);_.PDb(a,"yl");_.Cg(q,2);if(g){q.Fb(4);break}return q.yield(_.LDb(a,b,c,d,e,!1,l),5);case 5:g=q.Aa;case 4:return _.QDb(g),q.yield(RDb(e.onReady),6);case 6:return q.Aa?(a.setState("yp"),q.return(!1)):q.yield(_.ADb(h,g,a,{Hi:l,MAa:e.qIa,rX:m,kva:e.UK,Toa:e.Toa,ska:e.ska,source:f,triggerElement:e.trigger}),7); source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: var Ldb=function(a,b){var c=_.UKa(a);if(c)return _.me(c);if(c=a.XyHi9)return c;c=_.ue(a,function(d){return!!d.attributes&&!!d.attributes.getNamedItem("c-wiz")});if(!c||a.getAttribute("data-node-index")==="0;0")return Kdb(b,a);b=Ldb(c,b);if(!a.hasAttribute("c-wiz"))return b;b=b.then(function(d){return Idb(d).then(function(e){var f=a.getAttribute("data-node-index");e=e[f];if(!e)throw Error("se`"+d.id+"`"+a.getAttribute("jsrenderer")+"`"+f);_.Jdb(e,a);return e})});return a.XyHi9=b};var Mdb=function(a,b,c){this.xm=a;this.Ca=c||void 0;this.Da=b},Ndb=function(a){return a.Ca||new (a.xm.getParams().Cb)};Mdb.prototype.iia=function(){return this.Oa};Mdb.prototype.Aa=function(a){this.Ba=a;return this};_.Odb=function(a,b){a.oa=Object.assign(a.oa||{},b);return a};Mdb.prototype.m$a=function(){var a=this.oa&&this.oa.Ku||[];a.push({key:_.Yp,value:!0});return _.Odb(this,{Ku:a})};_.Pdb=function(a,b,c){a.Fa=b;a.Ia=c;return a}; source: chromecache_583.2.dr
Source: Binary string: aeb=function(a,b,c,d){return{exa:c.UH(a).then(function(e){var f=_.hc(e);if(e.bSa){var g=e.bSa||[];var h=_.ta(f,function(l){return e[l]==g})}else h=f[0],g=e[h]||[];return _.Ug(g,function(l,m){var p=_.lia(e,function(q){return!Array.isArray(q)});p[h]=l;l=_.Pdb(this.oa(c.id,c.Ed),function(){return p},c.Xr);return Tdb(this,b,l,d+";"+m,c).exa},this)},void 0,a),I8a:[]}};beb=function(a,b,c,d){return{exa:c.UH(a).then(function(e){return zdb(e)?ceb(a,b,c,d).exa:_.me([])}),I8a:[]}}; source: chromecache_583.2.dr
Source: Binary string: case 7:if(!_.SDb(a,h))return q.return(!1);a.setState("yf");_.TDb(m,a.element);return q.return(!0);case 2:p=_.Gg(q);_.UDb(l,e.y7a);if(!_.SDb(a,h))return q.return(!1);_.PDb(a,"ye");throw p;}})};_.ODb=function(a,b,c,d){b.start();b.Gc("astyp",a.kH);(c==null?void 0:c.get("arc_id"))==="stev"&&(b.Gc("trt","st"),b.Gc("ssr","0"),d&&b.Gc("bb","1"));a=b.oa.startDate;var e,f,g,h;c=(e=google)==null?void 0:(f=e.timers)==null?void 0:(g=f.async)==null?void 0:(h=g.t)==null?void 0:h.atit;a&&c&&b.dB("tcdt",a-c)}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.JDb.prototype.reset=function(){this.element.textContent="";this.element.removeAttribute("eid");this.setState("yp");delete this.element.__yup;_.hg()};_.JDb.prototype.setState=function(a){_.sl.removeAll(this.element,gEb);_.sl.removeAll(this.element,hEb);_.sl.add(this.element,a);_.Kt(this.element,iEb[a])};_.PDb=function(a,b){_.sl.removeAll(a.element,hEb);_.sl.add(a.element,b);_.Kt(a.element,iEb[b])};gEb=["yp","yf","yi"];hEb=["yl","ye"];jEb={}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.pDb=function(a,b){oDb++;oDb===1&&_.Fqa("dos",function(){return""+oDb});_.Xd().Gc("dos","ssrc."+oDb+",target."+b).log()};_.qDb=function(a,b){_.Xd().Gc("dos","solved,target."+b).log()};_.rDb=function(a){var b,c,d;return(b=a?(c=window.google)==null?void 0:(d=c.ia)==null?void 0:d.r[a]:void 0)&&b.m===0?b:void 0}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: cEb=function(a){var b,c,d;_.Kg(function(e){if(e.oa==1){if(a.oa!==a.Aa)return e.return();a.Hi.Gc("ima",String(a.Da));a.Hi.Gc("imn",String(a.oa));b=_.n(Object.keys(_.KCb));for(c=b.next();!c.done;c=b.next())d=c.value,a.Hi.Gc(d,_.KCb[d]());_.ko(a.Hi,"art");return a.y7a?e.yield(a.y7a(a.Hi),2):e.Fb(2)}a.Hi.log();_.Bg(e)})};var vDb=_.pDb,yDb=_.qDb;var fEb,gEb,hEb,jEb,iEb;fEb=0;_.JDb=function(a){this.element=a;this.Hra=_.ezb(a);this.oa=_.fzb(a);this.kH=_.gzb(this.Hra,this.oa,a);this.XIa=_.Xc(a,"asyncRclass")||"";this.method=(this.P1=_.Xc(a,"asyncToken"))||_.Xc(a,"asyncMethod")==="stateful"?"POST":"GET"};_.JDb.prototype.startUpdate=function(){fEb++;return this.element.__yup=fEb};_.SDb=function(a,b){return b===a.element.__yup}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.LDb=function(a,b,c,d,e,f,g){var h=_.LCb.delegate().pyb.build(b,c,d,_.Rzb(a.element,e.trigger),e,a.element.id,f);g&&(h.Hi=g);var l=_.LCb.delegate().Us;return l.fetch(h).catch(function(m){return _.Kg(function(p){return p.return(xDb(m,a.element.id,l,h))})})};VDb=function(a){return function(b){var c=_.nDb(b);c&&_.pDb(c,a);throw b;}};_.QDb=function(a){a.header&&(a=_.H(a.header,2))&&a!==String(_.SCb)&&_.TCb.set(a,(_.TCb.get(a)||0)+1)}; source: chromecache_495.2.dr, chromecache_440.2.dr
Source: Binary string: _.Odb=function(a,b){return Ndb(a.QN,b).then(function(c){if(c.size()>0)return c.Yc(0);throw _.MKa(a,b);})};_.nr=function(a,b,c){b=_.qg(b);return new _.lg(_.rf(a.QN,b,c))};_.or=function(a,b,c){b=_.qg(b);b=_.nr(a,b,c);if(b.size()>=1)return b.Yc(0);throw _.MKa(a,c);};_.Pdb=function(a,b){return _.Rn(a,'[jsname="'+b+'"]')};_.Qdb=function(a){a.oa=null;if(a.oL){if(a.oa){var b=a.oa;b.Oc=a.oL;b.render()}else _.yc(a.oL,_.Nk);_.Wl.Rb(a.oL,!!a.oa)}};_.Rdb=function(a,b){a.fRa=b;a.AP&&_.Wl.Rb(a.AP,a.fRa)}; source: chromecache_381.2.dr, chromecache_397.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://sustainability.google/static/index.min.js?cache=47ade0f0%URL Reputationsafe
https://ogs.google.com/widget/callout?eom=10%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://sustainability.google/static/index.min.css?cache=732a3af0%URL Reputationsafe
https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/0%URL Reputationsafe
https://blog.google/outreach-initiatives/sustainability/google-ai-project-greenlight/0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://lens.google.com0%URL Reputationsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_00%URL Reputationsafe
https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w28800%VirustotalBrowse
https://ogs.google.com/0%VirustotalBrowse
https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png0%VirustotalBrowse
https://gsap.com0%VirustotalBrowse
https://ogs.google.com/widget/callout0%VirustotalBrowse
https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w28800%VirustotalBrowse
https://google.com/search/howsearchworks/?fg=10%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
https://csp.withgoogle.com/csp/uxe-owners-acl/www_google0%VirustotalBrowse
https://www.youtube.com/iframe_api0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.212.174
truefalse
    unknown
    csp.withgoogle.com
    142.250.185.81
    truefalse
      unknown
      plus.l.google.com
      216.58.212.174
      truefalse
        unknown
        mail.google.com
        172.217.18.101
        truefalse
          unknown
          googletagmanager.com
          142.250.185.104
          truefalse
            unknown
            irp.cdn-website.com
            13.32.99.71
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  www3.l.google.com
                  142.250.185.206
                  truefalse
                    unknown
                    play.google.com
                    216.58.206.46
                    truefalse
                      unknown
                      sustainability.google
                      216.239.34.21
                      truefalse
                        unknown
                        ghs-svc-https-sni.ghs-ssl.googlehosted.com
                        172.217.18.19
                        truefalse
                          unknown
                          www.google.com
                          142.250.181.228
                          truefalse
                            unknown
                            blog.google
                            216.239.36.21
                            truefalse
                              unknown
                              googlehosted.l.googleusercontent.com
                              142.250.185.161
                              truefalse
                                unknown
                                url.za.m.mimecastprotect.com
                                41.74.192.103
                                truefalse
                                  unknown
                                  jordanharris.co.za
                                  156.38.230.238
                                  truefalse
                                    unknown
                                    www.blog.google
                                    unknown
                                    unknownfalse
                                      unknown
                                      ogs.google.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        lh3.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          apis.google.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.google.com/search/howsearchworks/assets/HxYQzxVf.min.jsfalse
                                              unknown
                                              https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=14QDZ6_3LcGOxc8PquDd8QU&zx=1728283872799&opi=89978449false
                                                unknown
                                                https://www.google.com/gen_204?atyp=i&ei=14QDZ6_3LcGOxc8PquDd8QU&ct=slh&v=t1&m=HV&pv=0.4223501884765619&me=1:1728283864355,V,0,0,1280,907:0,B,907:0,N,1,14QDZ6_3LcGOxc8PquDd8QU:0,R,1,1,0,0,1280,907:4585,x:5100,h,1,1,o:2,e,H&zx=1728283874043&opi=89978449false
                                                  unknown
                                                  https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880falseunknown
                                                  https://www.google.com/search/howsearchworks/assets/vQ8El_Rl.min.jsfalse
                                                    unknown
                                                    https://sustainability.google/static/img/icons.svgfalse
                                                      unknown
                                                      https://lh3.googleusercontent.com/DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365false
                                                        unknown
                                                        https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365false
                                                          unknown
                                                          https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.pngfalseunknown
                                                          https://www.google.com/gen_204?atyp=csi&ei=AoUDZ6yFGqDAxc8P6qO0wAc&s=promo&rt=hpbas.5680&zx=1728283911746&opi=89978449false
                                                            unknown
                                                            https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.jsfalse
                                                              unknown
                                                              https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880falseunknown
                                                              https://google.com/search/howsearchworks/?fg=1falseunknown
                                                              https://www.google.com/search/howsearchworks/assets/rwBjrn-0.min.jsfalse
                                                                unknown
                                                                https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.jsfalse
                                                                  unknown
                                                                  https://www.google.com/search/howsearchworks/assets/5Ss99t85.min.jsfalse
                                                                    unknown
                                                                    https://csp.withgoogle.com/csp/uxe-owners-acl/www_googlefalseunknown
                                                                    https://lh3.googleusercontent.com/uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365false
                                                                      unknown
                                                                      https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880false
                                                                        unknown
                                                                        https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.jsfalse
                                                                          unknown
                                                                          https://www.google.com/search/howsearchworks/assets/axwyNx0d.cssfalse
                                                                            unknown
                                                                            https://blog.google/api/v2/latest/?tags=sustainabilityfalse
                                                                              unknown
                                                                              https://sustainability.google/static/index.min.js?cache=47ade0ffalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=syjy,syo2?xjs=s4false
                                                                                unknown
                                                                                https://www.google.com/imghp?hl=en&ogblfalse
                                                                                  unknown
                                                                                  https://www.google.com/search/howsearchworks/assets/MDzy0XxA.cssfalse
                                                                                    unknown
                                                                                    https://www.google.com/gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2false
                                                                                      unknown
                                                                                      https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=lOO0Vd,sy9a,P6sQOc?xjs=s4false
                                                                                        unknown
                                                                                        https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880false
                                                                                          unknown
                                                                                          https://jordanharris.co.za/kyc/index.phpfalse
                                                                                            unknown
                                                                                            https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.jsfalse
                                                                                              unknown
                                                                                              https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365false
                                                                                                unknown
                                                                                                https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365false
                                                                                                  unknown
                                                                                                  https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4false
                                                                                                    unknown
                                                                                                    https://www.google.com/gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4false
                                                                                                      unknown
                                                                                                      https://www.google.com/gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6bfalse
                                                                                                        unknown
                                                                                                        https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=aLUfP?xjs=s4false
                                                                                                          unknown
                                                                                                          https://www.google.com/gen_204?s=imghp&t=cap&atyp=csi&ei=AoUDZ6yFGqDAxc8P6qO0wAc&rt=wsrt.1162,cbs.507,cbt.845,hst.493&opi=89978449&dt=&ts=196044false
                                                                                                            unknown
                                                                                                            https://lh3.googleusercontent.com/-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365false
                                                                                                              unknown
                                                                                                              https://www.google.com/gen_204?s=webhp&t=aft&atyp=csi&ei=14QDZ6_3LcGOxc8PquDd8QU&rt=wsrt.6409,aft.1342,afti.1342,cbt.93,hst.53,prt.960&imn=11&ima=1&imad=0&imac=1&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449&dt=&ts=201155false
                                                                                                                unknown
                                                                                                                https://www.google.com/gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=AoUDZ6yFGqDAxc8P6qO0wAc&zx=1728283911764&opi=89978449false
                                                                                                                  unknown
                                                                                                                  https://www.google.com/async/hpba?vet=10ahUKEwjvvpSO1_uIAxVBR_EDHSpwN14Qj-0KCBU..i&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw,_fmt:prog,_id:_14QDZ6_3LcGOxc8PquDd8QU_8false
                                                                                                                    unknown
                                                                                                                    https://sustainability.google/static/index.min.css?cache=732a3affalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/favicon.icofalse
                                                                                                                      unknown
                                                                                                                      https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880false
                                                                                                                        unknown
                                                                                                                        https://play.google.com/log?format=json&hasfast=truefalse
                                                                                                                          unknown
                                                                                                                          https://www.google.com/gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651aefalse
                                                                                                                            unknown
                                                                                                                            https://www.google.com/gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2false
                                                                                                                              unknown
                                                                                                                              https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDflfalse
                                                                                                                                unknown
                                                                                                                                https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/search/howsearchworks/assets/44SUZn7a.min.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/gen_204?s=webhp&t=cap&atyp=csi&ei=14QDZ6_3LcGOxc8PquDd8QU&rt=wsrt.6409,cbt.93,hst.53&opi=89978449&dt=&ts=300false
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655ffalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webpfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/ujg=1/rs=ACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,sywa,syyr,sy7v,syyq,syyo,syyn,syym,syys,sya9,syb5,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme?xjs=s3false
                                                                                                                                            unknown
                                                                                                                                            https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/search/howsearchworks/assets/NticlS_l.min.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880false
                                                                                                                                                  unknown
                                                                                                                                                  https://www.google.com/false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/client_204?atyp=i&biw=1280&bih=907&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449false
                                                                                                                                                      unknown
                                                                                                                                                      https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=syj6,sy1cp?xjs=s4false
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.com/search/howsearchworks/assets/p9kcPq91.min.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365false
                                                                                                                                                            unknown
                                                                                                                                                            https://lh3.googleusercontent.com/LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880false
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.pngfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.google.com/gen_204?atyp=csi&ei=14QDZ6_3LcGOxc8PquDd8QU&s=promo&rt=hpbas.5537&zx=1728283868933&opi=89978449false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/intl/en-US/gmail/about/false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.google.com/search/howsearchworks/assets/RpI-OtYr.min.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jgfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0false
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.google.com/search/howsearchworks/?fg=1false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/gen_204?atyp=csi&ei=AoUDZ6yFGqDAxc8P6qO0wAc&s=promo&rt=hpbas.5680,hpbarr.1296&zx=1728283913042&opi=89978449false
                                                                                                                                                                                unknown
                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                https://ogs.google.com/chromecache_532.2.drfalseunknown
                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_383.2.dr, chromecache_303.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.broofa.comchromecache_381.2.dr, chromecache_583.2.dr, chromecache_514.2.dr, chromecache_385.2.dr, chromecache_363.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://gsap.comchromecache_323.2.dr, chromecache_434.2.drfalseunknown
                                                                                                                                                                                https://ogs.google.com/widget/calloutchromecache_532.2.drfalseunknown
                                                                                                                                                                                https://blog.google/outreach-initiatives/sustainability/helping-monarch-butterflies-2024/chromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.google.comchromecache_276.2.dr, chromecache_417.2.drfalseunknown
                                                                                                                                                                                  https://www.youtube.com/iframe_apichromecache_572.2.dr, chromecache_383.2.dr, chromecache_505.2.dr, chromecache_417.2.drfalseunknown
                                                                                                                                                                                  https://ogs.google.com/widget/callout?eom=1chromecache_337.2.dr, chromecache_550.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/shoelace-style/shoelace/blob/next/LICENSE.mdchromecache_362.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.google.com/tools/feedbackchromecache_495.2.dr, chromecache_440.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://blog.google/outreach-initiatives/public-policy/chromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/_/og/promos/chromecache_337.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.tschromecache_362.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://blog.google/outreach-initiatives/sustainability/google-clean-energy-asia-pacific/chromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://blog.google/outreach-initiatives/sustainability/google-pixel-nest-fitbit-plastic-free-packagchromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_572.2.dr, chromecache_383.2.dr, chromecache_303.2.dr, chromecache_329.2.dr, chromecache_352.2.dr, chromecache_505.2.dr, chromecache_567.2.dr, chromecache_399.2.dr, chromecache_276.2.dr, chromecache_417.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://blog.google/outreach-initiatives/sustainability/chromecache_425.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://blog.google/outreach-initiatives/sustainability/google-wildfire-boundary-maps-europe-africa/chromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://blog.google/outreach-initiatives/sustainability/google-ai-project-greenlight/chromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fonts.google.com/license/googlerestrictedchromecache_386.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://blog.google/outreach-initiatives/sustainability/new-ways-were-advancing-our-clean-energy-comchromecache_286.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://gsap.com/standard-licensechromecache_323.2.dr, chromecache_434.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.google.com/intl/en/about/productschromecache_337.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.google.com/log?format=json&hasfast=truechromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://lens.google.comchromecache_381.2.dr, chromecache_583.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.185.104
                                                                                                                                                                                                          googletagmanager.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          41.74.192.103
                                                                                                                                                                                                          url.za.m.mimecastprotect.comSouth Africa
                                                                                                                                                                                                          37235MimecastSAZAfalse
                                                                                                                                                                                                          216.239.36.21
                                                                                                                                                                                                          blog.googleUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.32.99.71
                                                                                                                                                                                                          irp.cdn-website.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          216.58.206.46
                                                                                                                                                                                                          play.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          142.250.184.238
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.217.18.101
                                                                                                                                                                                                          mail.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.186.46
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.217.18.19
                                                                                                                                                                                                          ghs-svc-https-sni.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.33
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.239.34.21
                                                                                                                                                                                                          sustainability.googleUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.161
                                                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.81
                                                                                                                                                                                                          csp.withgoogle.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.212.174
                                                                                                                                                                                                          google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          156.38.230.238
                                                                                                                                                                                                          jordanharris.co.zaSouth Africa
                                                                                                                                                                                                          37153xneeloZAfalse
                                                                                                                                                                                                          216.239.32.21
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.181.228
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.8
                                                                                                                                                                                                          192.168.2.7
                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1527688
                                                                                                                                                                                                          Start date and time:2024-10-07 08:49:39 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 4m 25s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                          Sample URL:https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:6
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:SUS
                                                                                                                                                                                                          Classification:sus21.phis.win@23/579@42/23
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Browse: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                          • Browse: https://google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                          • Browse: https://mail.google.com/mail/&ogbl
                                                                                                                                                                                                          • Browse: https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.238, 66.102.1.84, 34.104.35.123, 52.149.20.212, 192.229.221.95, 40.69.42.241, 93.184.221.240, 13.95.31.18, 52.165.164.15, 216.58.206.67, 142.250.185.170, 142.250.184.202, 142.250.185.234, 142.250.185.74, 172.217.23.106, 142.250.186.74, 142.250.186.42, 142.250.185.202, 142.250.181.234, 142.250.185.138, 142.250.185.106, 172.217.16.138, 142.250.74.202, 216.58.206.42, 172.217.18.10, 142.250.184.234, 142.250.186.138, 216.58.212.170, 216.58.212.138, 142.250.185.195, 216.58.212.163, 216.58.212.131, 142.250.186.170, 172.217.18.106, 142.250.186.106, 142.250.185.227, 142.250.186.123, 142.250.185.91, 142.250.186.187, 172.217.18.27, 142.250.185.155, 142.250.185.219, 142.250.74.219, 172.217.16.155, 216.58.206.91, 172.217.16.219, 142.250.185.123, 142.250.184.219, 142.250.185.251, 216.58.206.59, 142.250.186.155, 142.250.185.187, 142.250.184.227, 216.58.206.74, 142.250.186.67, 142.250.185.200, 172.217.16.202, 142.250.185.136, 172.217.18.14, 172.217.18.8,
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ssl.gstatic.com, storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, wu.ec.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.
                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                          URL: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.html Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":[],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "text":"You will be redirected to a new page in 2 seconds.",
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                                                          "text_input_field_labels":["Google Search",
                                                                                                                                                                                                          "I'm Feeling Lucky"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "text":"Google Search I'm Feeling Lucky Our third decade of climate action: join us",
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://www.google.com/search/howsearchworks/?fg=1 Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"Learn more",
                                                                                                                                                                                                          "text_input_field_labels":["Generative AI in Search",
                                                                                                                                                                                                          "Check the facts with these Google features",
                                                                                                                                                                                                          "Your data in Search"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "text":"Explore the world of Google Search Discover the details of how Search works - from the technology we make to the approach we take.",
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://www.google.com/intl/en-US/gmail/about/ Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["Gmail"],
                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                          "trigger_text":"Get more done with Gmail. Now integrated with Google Chat,
                                                                                                                                                                                                           Google Meet,
                                                                                                                                                                                                           and more,
                                                                                                                                                                                                           all in one place.",
                                                                                                                                                                                                          "prominent_button_name":"Create an account",
                                                                                                                                                                                                          "text_input_field_labels":["For work"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "text":"Secure,
                                                                                                                                                                                                           smart,
                                                                                                                                                                                                           and easy to use email",
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://www.google.com/imghp?hl=en&ogbl Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"Sign in",
                                                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "text":"Google Images",
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):268207
                                                                                                                                                                                                          Entropy (8bit):5.480155158674957
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:0piKjyHP2t369xpGptZFykQSvaJuzCW2BXTrEy4uxpBLBpZwEzimX7daUgIZNTPl:0njyJWYW2lplZvYxu95PcYPRNJfHQAeu
                                                                                                                                                                                                          MD5:DBC94F2D77F7997B897B8B76406AF8DB
                                                                                                                                                                                                          SHA1:C5B2A27C6F1293F21EFE21652EB958BEB8F30F81
                                                                                                                                                                                                          SHA-256:5024B51982F837B244F8EE664B6C618A2820B0868B29D797A772518EEB3F9C26
                                                                                                                                                                                                          SHA-512:22D578E5585CBF73CB11BA517796BDBD499E49341FAE3EF355D500F4440A3E95742E28D7193773474F327FFBE921E184CEE14CF5004E2E016E9A89CA713FC956
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,MdUzUe,ZDZcre,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Uz=function(a,b,c,d,e,f,g){var h=(0,_.Jd)(a.ta);_.Ac(h);a=_.ke(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.yc)(c.ta)&2?(0,_.jl)(a,8):(0,_.jl)(a,16)};_.Wz=function(a){if(a instanceof _.Vz)return a.j;throw Error("w");};_.Xz=function(a){return new _.Vz(_.La,a[0].toLowerCase())};._.Yz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Wz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.ct.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.ct.prototype.Ia=_.ca(26,function(){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IYoTYjYE.min.js
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12213
                                                                                                                                                                                                          Entropy (8bit):1.4003936671696005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:Yeb7lXdlQRR1qdSPUNSxu9tqGRfJ877gQsecoud6vkuAPro+PQhja5pe3L651hT6:u65tG+hzE+1ox
                                                                                                                                                                                                          MD5:0C4F0591978AF5D3AAC22708BACA88C9
                                                                                                                                                                                                          SHA1:84BB13ABC1EB195E14E71ECBF46C6350846B854C
                                                                                                                                                                                                          SHA-256:F267CBCED93B946B918FAAAEBB7126A1817CA2725F0B94DC4ABEAA4FFE07B3D6
                                                                                                                                                                                                          SHA-512:34B5F955DE8B40B61CBF1D9B56959F59AFA2D76CBEC097F0F63F7E0A70168F341025A5D48020B1B84B5BB18B83C6FB9ED2FBA0314248814E5F61AA6AB6F4AE81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw
                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221212212121212121212121212121212121212221212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122122122122122122122121212121222122222222222121221211212212121212121212212121221212122121121212121212121222222221211121122221121212121221212121212121221212222222122122122122121121212212121212121
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/76/6e/06f2b9da48a39525eb216e83e4bd/auqecsdxevvsair-medium.webp=w700
                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3516
                                                                                                                                                                                                          Entropy (8bit):5.552055740061078
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:8/Ew+FMji4wGvlISutDbQuxCqyLPrrSlSx:QeHZHbOHH
                                                                                                                                                                                                          MD5:BDF45A6BA57F872963259DA69256A45E
                                                                                                                                                                                                          SHA1:0F6328EA074F20F841EF27871D04F7A61ABFC580
                                                                                                                                                                                                          SHA-256:89474426B70726A283415671A654B2B74E2C9999CAD67BCC2F072856621BC05B
                                                                                                                                                                                                          SHA-512:F35AC64D7D4923B848145FE487BB4E7A93A29C81E6B2BEDE806691D21145B648CC968961E23CEB328AA0DC4D0D6FF2CCD128DBDCAC15461A8AA713F12479F6D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Mz=function(a){this.ta=_.y(a,0,Mz.mb)};_.G(Mz,_.C);Mz.prototype.Xa=function(){return _.xl(this,1)};Mz.prototype.oc=function(a){_.Jl(this,1,a)};Mz.mb="f.bo";var Nz=function(){_.Vo.call(this)};_.G(Nz,_.Vo);Nz.prototype.ab=function(){this.Yq=!1;Oz(this);_.Vo.prototype.ab.call(this)};Nz.prototype.j=function(){Pz(this);if(this.lk)return Qz(this),!1;if(!this.js)return Rz(this),!0;this.dispatchEvent("p");if(!this.np)return Rz(this),!0;this.ao?(this.dispatchEvent("r"),Rz(this)):Qz(this);return!1};.var Sz=function(a){var b=new _.tu(a.yx);a.bq!=null&&b.j.set("authuser",a.bq);return b},Qz=function(a){a.lk=!0;var b=Sz(a),c="rt=r&f_uid="+_.Xl(a.np);_.Aq(b,(0,_.E)(a.l,a),"POST",c)};.Nz.prototype.l=function(a){a=a.target;Pz(this);if(_.Hq(a)){this.fn=0;if(this.ao)this.lk=!1,this.dispatchEvent("r");else if(this.js)this.dispatchEvent("s");else{try{var b=_.Iq(a),c=JSON.pars
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10093), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10093
                                                                                                                                                                                                          Entropy (8bit):5.302847362869835
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:mtOT6TUvBrqig7C2clbmVw6hHmpaQPjcPji/yqBbk:mtTUpNmVwzjkj7
                                                                                                                                                                                                          MD5:D65E709854C32D756DA316B7FC68A1E0
                                                                                                                                                                                                          SHA1:587C7A88CBC46322868C4BC8F37DDFB0AB2369EE
                                                                                                                                                                                                          SHA-256:FAD93AA382237DA388873AA1288FE98D5BC7774C753ADB9D8A685BB91EED4670
                                                                                                                                                                                                          SHA-512:BCD132EECF608BD77E8780C4A6BE32CCD6BE4DC48804BF4227E035F0424891BB2F35F9A22F0B696FEFD45DBE355D7537461D3A92C2DF77B3C394AD4CC70BFADD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                                                                                                                                                                                          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1800 x 1013, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3070343
                                                                                                                                                                                                          Entropy (8bit):7.98884251330004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:PWwwOkoTv+huKlrwrVX+ReVWvVAzOU8ogDp1Kt3pyvXgUY4deCgInKrQkw47oxI:PCOJz+hu7h+4ynoiyUeCgIUQkw4ExI
                                                                                                                                                                                                          MD5:8FEFD450507BCAD986DDA19840C687E8
                                                                                                                                                                                                          SHA1:3C4ABF6F3F5B57D0A19DA55F6D8F907C0E08B473
                                                                                                                                                                                                          SHA-256:AD52D8F62525101FB982581601F89F24014B97DF5851B647478C3382026C8DFC
                                                                                                                                                                                                          SHA-512:52AFA013A0DF228D53D937A0394B5EFE6D4B7C9393CC14074A5B159EA6D2D167BC442EC85683C30A2A4898BFDE0ADBD98E8FDB1B7080C866E68F6BAE1494A770
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............u.R....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):123324
                                                                                                                                                                                                          Entropy (8bit):7.992727178191579
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:oU0uqzm8FxKGjoY17UbkDrtFIlcWFQSMnQjBU9sWfSkyiK:ozuLaKGjN1wbkENjBUTfZY
                                                                                                                                                                                                          MD5:D820818965598B4239C3F543FDD7EDA8
                                                                                                                                                                                                          SHA1:7F376CDAEF20F173A8BB431B0F099C5DC19AA94E
                                                                                                                                                                                                          SHA-256:A36E8FB28E44F896B22A16728A1D63ED731052AD2641CC2FD86F5C2C2FBF8BD0
                                                                                                                                                                                                          SHA-512:7AF541F3E7A7C5810F74EA1752B0E3BCB31F735941BA9E9D18B33ECB11E6CF6391BFBF1B9E564E22754F2D88D647A8F6F210802819BC9DBB0F5D07932DE9BFA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .L`..........r....{-....:'..F.......4U.S.M{.#In...,.o...Z%...j.h....X.....a..................>.H[....=.Z.@I.X. .....).$..Z...!....$hk.l.\.'%.=...3..7...+M....$].`2...)Mr...v.~..%o.......v"Z..i2.j..i....I......<.k..-.\.~'l13..V..kJ..9R....7K..9GJ.&.M..(o>/z...K.."..+.......~../^g.b....!.q....+.{H..0'.%..Y.."=...J...Mj+M.$....:?.Z.&3/.n....<Jd..:?.Z..+I^...7..e.!..ZKR.I.-<-.I..d%k..~.v2.i....H.".._@.....?=....$.Z...@B....u.L..A".9..............mc.%...%..~p..;..I~_...j.[L0T..~Z...`.KkM..[_.v..+.......r...WWb{.9...E.j.~.........L.......{o. ..0X3.;.+.?....L..vZ.&i.k.RH!.V..}?^.......JY..Va..Gc..l.m...j....vqi.....{.z..n.....mS.m..'.D...5..w.Q.r.J.Z...S9..O.....c.X=..5_7../..^ZJ.M...=....?....u.}...Z.6}..|.=..Og.7wM........$. L..(.#..0.x...s......x..O..qu<.....^.ki..*+..:>4K.\*...#.A.h.v.....$.*.,.../.[n[.L...sgw(.../.<>'&K.P..1.........1..Q.#.;..n........|...."......uw......>..>?....P..TT.c.G.G&iMgH...v]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-mobius-cdn/hsw/uploads/607d4e0d335c6955f1ce12555c8cada41491dd24.webp
                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bS7WqXuL.min.js
                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                          Entropy (8bit):5.120995572938495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:XrNYm2jAhel/kKwQmM2HphIZBSUr5gLq4vhSOC6j1I67WxC6j1qnsRrd7ryNv6s:XrNPZWV72pheBBNgTWW9acWqwhKNSs
                                                                                                                                                                                                          MD5:5F355BE3092158FD1A91157F20D67740
                                                                                                                                                                                                          SHA1:063E840E044A32069C38D781510F2317DC46EB07
                                                                                                                                                                                                          SHA-256:9DD896A00434FBE6AF510E6CF5C93A75CEA9D22B16CBE7901B394AD965FE505D
                                                                                                                                                                                                          SHA-512:0A6BAA76DF6D1BA0D2D4FA2ECF54125F1249AB0CEE43296CEAF458D719D0F0D415A7965F204A94A5C6A0B674E14DA196D4458F167117DE4BA736B5B2C191B3C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){var c=b.Vp(),d=b.KYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Iqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.KYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};._.m.Vp=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.yl(this.window);a=new _.ol(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                          Entropy (8bit):5.120995572938495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:XrNYm2jAhel/kKwQmM2HphIZBSUr5gLq4vhSOC6j1I67WxC6j1qnsRrd7ryNv6s:XrNPZWV72pheBBNgTWW9acWqwhKNSs
                                                                                                                                                                                                          MD5:5F355BE3092158FD1A91157F20D67740
                                                                                                                                                                                                          SHA1:063E840E044A32069C38D781510F2317DC46EB07
                                                                                                                                                                                                          SHA-256:9DD896A00434FBE6AF510E6CF5C93A75CEA9D22B16CBE7901B394AD965FE505D
                                                                                                                                                                                                          SHA-512:0A6BAA76DF6D1BA0D2D4FA2ECF54125F1249AB0CEE43296CEAF458D719D0F0D415A7965F204A94A5C6A0B674E14DA196D4458F167117DE4BA736B5B2C191B3C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=aLUfP?xjs=s4
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){var c=b.Vp(),d=b.KYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Iqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.KYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};._.m.Vp=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.yl(this.window);a=new _.ol(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                          Entropy (8bit):1.1729029091319152
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YebfM6kawN9MAotP5WfLuRjrPq8zlrECMuUxjJD77pec9DToudqBkwS/3GWhJPNT:1jINEXSTHOwQXoF
                                                                                                                                                                                                          MD5:C47FC098B8DBBDE4B9E58AE33227C728
                                                                                                                                                                                                          SHA1:5BAA5CF02E6A07C8F6CB530BE3F8103D4EE50503
                                                                                                                                                                                                          SHA-256:03797CCD8C0C0597F5B87A93BD1D9DA83E231B5CEB54015899472BDADEC5562F
                                                                                                                                                                                                          SHA-512:0FAC4719191E4A1D55307A34C131EC62DCAFCB7EBCC0C6328A689557717FEBFDE6AE211C7AEC5BC77B758CEFA22635340A0E5201F77784CF431CB5D9ED39DFCA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111111101010022221212121212121212121212121212222222121212121212121212121212121212121212121212222222212212212221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221221121
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u4Ay35bP.min.js
                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/3a/3c/a57e14f642cda623fb5210534c5b/image-280.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sustainability.google/static/img/glue-icons.svg
                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/d2/edf619954681b4aa1e375435c62c/img.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a2/0d/4e309f864fb198f559ed8e9f8560/ppa-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/lHimDk5Y.min.js
                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f0/44/5d62fedd475fa925648dfc0b6c86/7ogehopdj4kdbzv.webp
                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                          Entropy (8bit):3.9833163690494073
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:InjZoS8/ZoS8/ZoS8/ZoSwCR:8ZoS8/ZoS8/ZoS8/ZoSwY
                                                                                                                                                                                                          MD5:7F80D3503B6B29EA5B31420B4F0AAA50
                                                                                                                                                                                                          SHA1:5530BED025AABFAEAB33B9E29CF7D23C8ADB6EDA
                                                                                                                                                                                                          SHA-256:3ED061DFE2DE5EC4B2C1867CCE8AFFE2673FD8E984175D42E49844F621524782
                                                                                                                                                                                                          SHA-512:D85C4B1D6F2EC0D1D3E51C8D680B55876C028A40AB46A2DDAC6936F7EC63D88A506A4594032B7A2A842EC4D4089442F5E6A8B9D53BB67CC6B41FE42F99391326
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAnol1bptvMzRBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2hAwec?alt=proto
                                                                                                                                                                                                          Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2hAwecGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2883)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2888
                                                                                                                                                                                                          Entropy (8bit):6.044544621648987
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:I/pl+N5gn6JTcdedP+C+VW4P/42PFehbGhQwrb4zM9KKch0zENSksoe8bqO:A4vK4bhK/rbKMGEFO
                                                                                                                                                                                                          MD5:000D33F06D80F272E308214A16E28C4D
                                                                                                                                                                                                          SHA1:EEBAC7A0315E586ED9C505905F28F149151DC9E9
                                                                                                                                                                                                          SHA-256:80BC52E185E7624C1F9DA0B35FEBCCF87908343BE1848AF3B9915D8AA10FF992
                                                                                                                                                                                                          SHA-512:3FB8DD5C3DC2C1EC3B3749E528292376ED7E0FB2384844EE87CFC57A8D2F99EB61D6A4985F233A11ECC14A6E0F8ECA76F520C5C935AA9139A606F2FE637B2751
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:)]}'.[[["milwaukee bucks detroit pistons",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["amsterdam ny mayor",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["shedeur sanders mark davis",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["bleach anime remake",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["week 5 fantasy football running backs",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["new zealand navy ship manawanui",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["georgia bulldogs football",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Georgia Bulldogs football","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tTP1Tcwz04qMDVg9JJMT80vSs9MVEgqzclJyU8vVkjLzy9JSszJAQDqzg0Z"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFAAAAA0CAMAAAAqqk/TAAAAnFBMVEX///8sKimyAAAAAAAaFxaop6ccGhicm5sXFBK3t7YpJybmu8AeGxr8/PwRDQsmIyLPdH/NbXnUg4378/Tv1NcIAABkY2L14+W+K0K+vr5wb2/Ozs7t7e3szM/eo6rbmqLhrLLBPE/XkJi7DzHER1g4NzaNjIy2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f9/59/550513204c95ad78b55ec0d58b28/solar-large.webp
                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/5c/bf79f56840578624b7522fa430cd/gettyimages-1179252601-1.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/45/95/25da6c744690b39141c47a159632/handshake-24dp.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ycaG4YXp.min.js
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):268519
                                                                                                                                                                                                          Entropy (8bit):5.573805195018952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:FiqIGKlqjIJ1MvO5QEDF2Dej7QswFVVl2p/:MqwUjIJwle
                                                                                                                                                                                                          MD5:ECCD27BE2C15EA9E73715979F341236F
                                                                                                                                                                                                          SHA1:2A7C0ED40E32BAF0AB131D7F90068BA73F83AB1C
                                                                                                                                                                                                          SHA-256:5B6561D002262815C321E46AD47C6A10B9C1638DB43BA4CBE2D536C47A9908A5
                                                                                                                                                                                                          SHA-512:300DDFF7966CD7C7D4725A18DB08BCBC69D6DF25CA3308F7E0B35E5957CC26C12AC4CD6DB0DB3407E14D5EB217F94FB10C1E23D93CCEAFA36A114CFFF58A9584
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-TRJS1JHNT3&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sustainability\\.google"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","sustainability\\.google","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",2],"tag_id":16},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["mac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vQ8El_Rl.min.js
                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2032456
                                                                                                                                                                                                          Entropy (8bit):7.994984621021799
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:49152:u7/vc/Yxx8oMiOTZoBR+fS1JZ2ku/uQ6cIvsUxZqQo:u7npEf7oBR+fSZCG3DBo
                                                                                                                                                                                                          MD5:4FF1EEFB94A3ED0022A4DA548D10F38E
                                                                                                                                                                                                          SHA1:E9F52B3FC6C887BB2076505840662C43B43446E6
                                                                                                                                                                                                          SHA-256:37D31E9CC24916EBAA3DD468ED5CECA37EA3DE681EC4362D63E3CA9366547CCF
                                                                                                                                                                                                          SHA-512:85F5764A27D97137771C4D9CC51ECE039D67CF0129B71B287E59BA286F0FEC74BAC8F0C4D528A4C687DB4200D25F4369C10007D8FE34FE2E893082D977E3AD7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/HOLOCENE_Thumbnail.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.....g.V.....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....5Ir...e.9..o..z...}.P.gHO....")..-...-X....Y....w....?....H........6I.C.9.i..{...v.sNUe.!#"#.N...>.*+32.....?..........!..?.[...#.O........ZS...>. .........w........".69......v.... .o.,..$!...H .. ...".@".Y..3m.2...n.......D$.@2.>..A...D....!). ....H..C+.2.D.T.._. )I.....fEj...Wx..*..L.O..E.@...d.Fv......Cd."c..R......!.Ed.{FOVvw D......Q)......{A.....`!...v.... .B.C@..QZ.]....a.Zi...t.w...@f.K...t.(i..%...R......[*.AH...b}J..":2i.%."9rg...%<L&.L..C.:......: @o,.o4..._d.YU.*....;2.ru.<......{vP.....3EUI....@2...q(8...b&.`.I. ...@..him.0..9#...R...B.....;.7k..*.Y./.S....U.ow...H#....H6..>D..U..BeO{X.(.T.I0iO"."j..*.C.....a#@..%...8E...."%.."..H...Y.".a...s..)...TP...+|0....@v.^d.X:.4..)Q...6..&.3..J.J..d... ...[.jR..2@.l.,..Y...P....f....d........s.3EJ......s.5.K.......U*.#.[.6.E....XS%......f..eZ..$.Y.b^I18joX.(.`f...a.%.Y&..RsR.R.7.^-..H......3IV.Y.Z
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6d/54/5c57dcb34873b04b922875da02aa/equitable-clean-energy-hero.webp=w700
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sustainability.google/static/img/icons.svg
                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/rwBjrn-0.min.js
                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17794
                                                                                                                                                                                                          Entropy (8bit):4.991745543576795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cj5Uj3Mn4M1riJc6gH+YAawxOEaP11vgB9iFOtYwnaSb1C:c0Mn4M1rMcQYmQtdgBYOtYko
                                                                                                                                                                                                          MD5:5EC3E4B919B2C465B18430A599374760
                                                                                                                                                                                                          SHA1:007F0B96954FD045670631FBFF7305626CE97502
                                                                                                                                                                                                          SHA-256:73B0C288283839460CCE1CB045247332DBFD8F069338D8B9B18440A33794EA26
                                                                                                                                                                                                          SHA-512:7009730ABA0C44F382B2B0D57497D1A431D27A8756C2E5643B16B7FDDD87922C2862990762271C96E54C096C43F3B501878BDD8AC6A78AA99DD6EF503440812F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"sitespace":"","page_id":74294,"category":"article","tags":"data-centers-and-infrastructure,sustainability","tag":"data-centers-and-infrastructure","author":"Ben Townsend, Amanda Peterson Corio","main_hero_image":null,"tag_eyebrow":"https://blog.google/inside-google/infrastructure/","headline":"Our work to build a more sustainable future in Nebraska","published_node":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\">Sep 19</time>","published_readable_date":"Sep 19","sitespace_render":"","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png","go_live_date_time":"2024-09-19|13:00","full_url":"https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebraska/","content_type":"article page","eyebrow":"<time class=\"uni-timesince\" datetime=\"20
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):507743
                                                                                                                                                                                                          Entropy (8bit):5.613657866191532
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:sKyJssyJmqr2/QHMuUxsahhyxL4DQTcMTpgM:sKCIMuUxsaeLTcYZ
                                                                                                                                                                                                          MD5:FF9E7471AA05DD1AB8C0E411C9EE5206
                                                                                                                                                                                                          SHA1:6FE0F9B71721DDFBF5E388F902C2B168DA0102D0
                                                                                                                                                                                                          SHA-256:0984A70933F6CBA4D12CEE83CDD056E2147F4F3086D7C679782D3F7F64284A78
                                                                                                                                                                                                          SHA-512:26A00478341B08871D484ABCFD6068C5498ADBA81B4601B9A2451387F5AA4CEFABA7E40666394EDB11F0369B042096F6E0AA985AA218BE567BB5D6FD8E561A97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                          MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                          SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                          SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                          SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                                                          Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5196)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5197
                                                                                                                                                                                                          Entropy (8bit):5.096394178954414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:b7BFG5V2BljGtOS3YkViYaOBGGL9mGUCAnuXOo1suYcMM2C:bblKtZ79O7Qln
                                                                                                                                                                                                          MD5:C7D60243E96641B21B71CDF43CCA655F
                                                                                                                                                                                                          SHA1:DEA5ABE9DE9BDA0B5D895CBB12304F06B37C7006
                                                                                                                                                                                                          SHA-256:BFABB86D1D73116C943389CF9AC8231FF6A7AD069250926314ADBDECB14E2BFC
                                                                                                                                                                                                          SHA-512:E665804B75F64EF3479F4D96D36F0154479E3A56C6F6D9E24F30E549B1EA96AD0F91CAE562A8D69B388C63ADFDC9D73F63E1EDF23E04192E6426B52A313EE111
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f
                                                                                                                                                                                                          Preview:.ctas{overflow:hidden;text-align:center;text-wrap:balance}.ctas__cta__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.ctas__cta__container{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.ctas__cta__container{max-width:1600px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{--grid-column-gap: 44px}}@media(min-width: 1440px){.ctas__cta__container{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):281148
                                                                                                                                                                                                          Entropy (8bit):5.613535115058407
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:TrJIGKlqjlC1MvO5QEDF2Dej7tsOFVVl2bT+lBO:XJwUjlC1lgT+lg
                                                                                                                                                                                                          MD5:417223498DF33771743D0A1A96983A0E
                                                                                                                                                                                                          SHA1:DC908309843790269B172262B8EBB11AC9117BAC
                                                                                                                                                                                                          SHA-256:80B339B8192AC693E99A93B6570192758F37BD2A592A83CB8FCAA58D95CFB9D0
                                                                                                                                                                                                          SHA-512:EEE4EDFD601E5C9EB38FE38404833388A3A5D0DFE5B349DEC300EB20300DD5ED34DD79C43411203C802DEC0C8171B8D4B403B630A51B135F4D69F31F6DCDA23D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JFPSXCWF8W&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.js
                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16924, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16924
                                                                                                                                                                                                          Entropy (8bit):7.985911308777105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:0hfYfOTTunMFD/0c858eussSlggjm48d6bSGyDDo0MPJq7OT4:0hfYoinM50/xpgYmsbTS8Vo7OT4
                                                                                                                                                                                                          MD5:DD430E13935BD532D7ECBCC9AA7D8A60
                                                                                                                                                                                                          SHA1:2B300570BD6B4B17D4C67DDBC465A8922DE2CFDD
                                                                                                                                                                                                          SHA-256:A3DF6DEE7AF91883DEC6523C9B30D14B30375345298B389EEB12567820EB4129
                                                                                                                                                                                                          SHA-512:DC59E83EF0199B5262F786D4F621D8A6A097CFD026A6AB5CBFCE48B61B94FD3378799E968A79F738487BE821A75ADE77243B3FA1D816C26947518D8A74AF1356
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......B...........A...........................3..>..X?HVAR.h.`?STAT..'...,/<..... .a....0.\.6.$..8. ..B......n.5.....q..DT.............!....2..F.*.P.,.F.P....e.l.R......w.nS..L...,.2z.#.D.T.o..?w.......@..&.....[.Q.......z....iH.Y.^.gH....PCO..?.l....;25.+*<Bc..><m....f`.FDDD.r.#..q..,...l/..r.J.....3.l:.r..8.BH.#,. .J..q;.........."n.C.M.UD.i..x.[..4dJ"i...mv:.@E...h.;.j...Q.2Pg..Z...}.t..w...^t}.....]U-../.T..W......-..y..>?.....[.1..6Y.......#..J.&.s...x.q.s..T.WH..u.....1.x.cJ.A7....u...[o.n...MkF.).R..A...n~..R(.%$..z*.^.d..2..=.>.t..a..{DX8x2...b.J.....2.......B_..B..tS.3.s.z.UHu./...!6....r....6/9........C....|....P.LY..i<8.#.[....:.s...Xp....E.<..tC.N...p...d>..b.(..$.,\4O1;.L..:...j...y\7.._{......./.....1._2.g..AT@.L.Q.>....V..-k4.r...U|.H......4..X7.`8.p..UT.0.......a....J#"PDDD.^O...27...5....E......)...P.7..0h._..O..+.........7......z.c.. .u...X."&.8 ......B8?..:....H.A!.]..^1...Q.....!.q2C..8y................|..'$.iUqn..e%.|...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.js
                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.js
                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21593
                                                                                                                                                                                                          Entropy (8bit):5.4043969828957215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:5zJJpnobn/lKlef0baxn5nSpgy0Jhm0OU/asm0iJWku6R6pA/7l6JLRGSFvGOF0/:5zu54gy0Jhm0OU/asm0iJWku6eZLISFQ
                                                                                                                                                                                                          MD5:EF2BE4DC1F0BBEBFF9FDED6E0C05F3E3
                                                                                                                                                                                                          SHA1:1531B7819E6BE8C3D709D5E209B33344FCF07C83
                                                                                                                                                                                                          SHA-256:9CD8E1EBEDBFB992859F20ADC7CF68CD06D0FA1CDF843FB149B7E33D359C1704
                                                                                                                                                                                                          SHA-512:79B739927746E6BACF438609D5600C71DE3795F27239137B95FAB7B22FA98DCEDD8EDA73419B2F58D80D5CAC9F84392CCB016C23A91618DC9F044D1087D70405
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.CF=function(){var a,b,c,d;return(d=BF)!=null?d:BF=Object.freeze({Zb:function(e){return _.of(_.Ee("iCzhFc"),!1)||e===-1},Ig:(a=_.fm(_.Ee("y2FhP")))!=null?a:void 0,eu:(b=_.fm(_.Ee("MUE6Ne")))!=null?b:void 0,eg:(c=_.fm(_.Ee("cfb2h")))!=null?c:void 0,Ze:_.hm(_.Ee("yFnxrf"),-1),Cu:_.lm(_.Ee("fPDxwd")).map(function(e){return _.hm(e,0)}).filter(function(e){return e>0})})};var BF;._.q("RqjULd");.var Uha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||_.uf(c,1,_.gd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.uf(c,2,_.gd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.uf(c,3,_.gd(Math.round(b.usedJSHeapSize).toString()));_.ul(a,tG,1,c)}}},Vha=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAUYAAABTCAYAAADju65sAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAGKLSURBVHgB7b0JgGZFdS9+7vLtX+/dsy8wC8iwgyIBgQEHNSbkGaIY44YmbsS8mBijiTFCln8SfUbznkHF5D3zjyvEFRM3DCAKyj4DM8Aw+9Ld0/v27Xd5v1/dW1/f7/bXPdMz3WPy0gd6vnvrVp06dc6pU6dO1a0rsgRLsARLsARLsARLsARLMBcY8nMG3/cNgE9acK1+mc403uJX5dH5w3tVNLhV+aJl9HW9ikg94usKAxwSrVsji5BnxOrUeP3I8zr+GA2+pkHXHV430BXBX8cVZvYj7Z7RVp3eBO9cMvWP9zxKS7Tds9ApEbYZTepoWl+TdsTr1vcNfIjKT+eJ6U9dVvE6ZkuPPg8RNtMxfS3NyjZpU4Mea9ri9UhMrnH9jelKXD3julFnSLzuKD1ROmL8kkbVb2xHrE31emLti9YXJdiI8beeb67+Lz9HMOU0Qcg4I5ZmRH8jCq/B0IyLG4DbbrvNxJ8SCH/5/NZbbzVj9ak0/kUEb+DeiNOgaSPekBQjjiuqENFyuq+GRRrw6HzROnW5SP6o8qo2RdsS4pJoPWxz2BYzrMNgviivZrJT6uXjeWK0RI2g5kVDm1lX7F7jrpdvIk+JtyNKm5aTRuEHU
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1279)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):202152
                                                                                                                                                                                                          Entropy (8bit):5.475451252598485
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:RTBizAMGyFmgv9UXV8GvuJ0gEcq9+P9Ve:R1ygMUXjvhcq9oVe
                                                                                                                                                                                                          MD5:D36D84843A7A62C2FBBE0F6336670534
                                                                                                                                                                                                          SHA1:DF36AC0062B21E6ACFAD7EBD65355EBCA6E239EF
                                                                                                                                                                                                          SHA-256:E00C5CC92538BDC465E3A12E3B874B79DDA37D1B51D0AB5BF180E54FFABAC8AF
                                                                                                                                                                                                          SHA-512:B1445703AD009BC2A3D8DE5308FDC9AAF2A596EA9D3BED5C0EEC1C4BD10625F608461F922A90B776CFF8605D8AF2E28A2ADCD0B0A62CD946866C786A444D4412
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/am=IEAwYGw/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsDqokh4SRAQCxfIFSY87a3oGgt8w/m=_b,_tp"
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,Hb,Mb,Nb,Ob,Pb,Qb,Rb,Tb,Wb,eaa,faa,Yb,$b,gc,jc,lc,gaa,rc,sc,tc,zc,Gc,Hc,Kc,Mc,Oc,Qc,Lc,Tc,laa,hd,ed,jd,maa,naa,sd,rd,oaa,wd,paa,yd,qaa,zd,raa,Gd,saa,Kd,Qd,Rd,Td,Xd,Yd,Wd,$d,we,ze,He,Fe,Ie,z,Me,Pe,Te,$e,ef,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,ag,eg,Raa,Paa,pg,Vaa,wg,zg,Xaa,Yaa,Bg,Qg,bba,cba,Vg,dba,eba,hh,fba,gba,wh,xh,yh,hba,iba,Bh,kba,lba,Fh,Gh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52280
                                                                                                                                                                                                          Entropy (8bit):7.995413196679271
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/04/8b/1761c2394ce897b65bb71f0a8215/b5etx6veze6zkfo.webp
                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x772, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):117223
                                                                                                                                                                                                          Entropy (8bit):7.9530668350575535
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:wqVDfgrCHLKB6h/Lq9MEmWvA/ob0qlEtkuklwmnkuR:BVDlHLokjCMEl4/ob0qlGqzn/
                                                                                                                                                                                                          MD5:AEFFD3046ABD9C535387A96F37021423
                                                                                                                                                                                                          SHA1:7382890814F5068A8C56B9D4653C5089150EFDD4
                                                                                                                                                                                                          SHA-256:91FEDF3A1AB6B4E909F30077EAEFD4303844EF0F9A7CCC043AA922E3AD92860F
                                                                                                                                                                                                          SHA-512:30457067FD2F6836521576FE142951B7E600324D95DA74DD11BAB565021CC4ED6E99652E650A98286C238282955101CED064C09AF1CEB5489E2E27908B489F1A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0d/b7/7a270163446e8ba419aac246f4e2/bgimg-travel-3.jpg
                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................K.2<../../....{Y..i..z.j[.M...d-.".GB5.....Y.5.......X0#6...k`i..B.kN.V+a..9.*k..'..\.t...C&g.y.9..UO./_cX7..... 9...w&SR..h......o>..L.....iE0.4.._.ML..Q4@.kA.....f........\......:t1.O......3&R.i...X.`W;x?5M-.....X....b.(....9uf..cy..3....C.i.n.m.M..\..#e.....U......Nrf.t......#.z.D..M......9..d...rf..@.......s...q.`..n|z..`....../#;.......QFZ7.9.&<.IW...Y.M.a.*.He6.Y.e~.h...k.B.F7..u.U...K....n.Q1.P..#Y.@..fuhRy.5f.M./A....#.....uy|.=.&.NC7.....m..mi#..6...'7b$.V=1.*%.32P...c...Ci...;>..-m.S..[J..P^.....N.(..Z..aR..a:.0..=9....k.nL..@.jzN1.../.M#3g0S.-QU[......5.M<....V.Z[j2YX.y[Vj...9.......M#.D.I49|...G`dAwH["..N.......6.V..L..M...F....0.W;..-..V.....NCr...k.....KXDh.....9t..\ Y5...&.#Vw..,{...Cr.G_@d"cs.72Q..C..t......Vy..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollTrigger.min.js
                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23796, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23796
                                                                                                                                                                                                          Entropy (8bit):7.990259365260284
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:9WX91eyYrIE/85v202gqY+vz3X54OrugXrTmwnQOW5QcUqiYUi0+6kcPhoeLI:wayjH12LJrX54Or9XPbnDpOR/cPha
                                                                                                                                                                                                          MD5:D3A09FF0A84D6DEE3443E534625962FE
                                                                                                                                                                                                          SHA1:AC4322C8E6B83FD862443E077B2E22512B704D8E
                                                                                                                                                                                                          SHA-256:C09E036A9D6DBC66987914365212D98177D542263D54916DA3848B72E3952993
                                                                                                                                                                                                          SHA-512:7BCF7D3114BE82F992E82CE2C96C50A3B3EE2272086AD91C27395E152DEE1A55B4C6100D7D61D97D9CBC3496EF4EDD5606447C5D9F857821EA49D1D1F0E6CCB4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiQUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......\...........\...........................%.....|?HVAR.{.`?STAT..'..../<...........R.0..P.6.$.. . ..B..........[RP;!Us.."H.;...!R5l.3...@....e..g$..T...G.sw.\"..41!..N........f6.4.............#s.:.Ti&.....j.9*4e:..4.I...........`I[...}3G.]..,q...\50..|.g.(..G.&"Lb..N....v.P..9..q.?......B)-.<.c..cL..Z../j]....u("..I.E..n}.6....#[.H...x.+?.F_.2.:T..`..`.I.......)tvn..sQ...;....C.._.$Q$..{....a..........;.4.@(r.:*....P...C.^R ..i..I.._K. .,.O|......d..h.5BKkZ...=R..W.......!..dp..@.\...........7..=d.w.. ..d...'R..E..m.Oq![..B....C.n..`ro.\>...x.2..pn....#n..1.d...1.e`...s....lY..F..@....W........_j..... ...h.bd.......P.D!......_.f.*.....S-...R......C..6.?..tl......@........B...o.*...XP.&"#..).!....Cg.u..9..tQ......)].(s..v...[.I...z...T.R..+...0c.0d}..m.<.......D}e.tb .....<A...R(Xq`.!......-9...v.I@.S...!.q.8.`.:..XCPUG...n..T...h-..3I.\..ko.o.k.....k.^T..b...U.E..[...w.1fX!.J$....^....H...#.#.w(......u...D...H....1........m\.:...iHzP$..U..4]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                          Entropy (8bit):5.180394284524422
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:VG4W1u8NJHXVnreUkDZHG6JElJWdHZ+4LQpNYe:VpoZVreZLJkWdHAHpue
                                                                                                                                                                                                          MD5:A94CF38778CEFECC78371C653613E985
                                                                                                                                                                                                          SHA1:21229819D8C80FFAF272D6525239DD8BFEECB48C
                                                                                                                                                                                                          SHA-256:176FB2CCCEB1103BC8245DFAD2D61DB5E4B0C3DC65846163A9943DF7EC6428BC
                                                                                                                                                                                                          SHA-512:95F9B41DA93A407B58394881A24F7FD97237890F07BF4A95CD1E82FDB9F873E4CCE1A3161291339618EAFB9C848E4229E3428D0AADE051EAB101C8F72A11CBAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:)]}'.22;["34QDZ6GvLeuN9u8PoJOYuAU","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/c6/436bacd144bda836737c139c3fc1/c9bw9qpyrluxwjs.webp=w700
                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):250724
                                                                                                                                                                                                          Entropy (8bit):5.555779507743258
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:mIp9SXNKW40oM9Z0xMKCcuBcO9yyqoiAuxiITBDF2Dej7edFeTyoBywk:mIGKlLidcvOsDF2Dej7edFeTyMu
                                                                                                                                                                                                          MD5:8CEEBE243118B8C5076C77D5AC5C2196
                                                                                                                                                                                                          SHA1:3BABCAE5AEDDFC76A397DB32A77D1D0A18C373CF
                                                                                                                                                                                                          SHA-256:27756C1DCE155199E41DB02516285AC569B8D22FD966A7A856B09B28B607B23E
                                                                                                                                                                                                          SHA-512:39721D50EDCCFE3A56266CEEFA61616DA9F6C5B7AF4BAAADB2DC41CA2168545D40E67B8CA58F621D36DD187F06CDDD09E77BC9CAAC947F18F9534DB122931EBA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d4/f9/428d36f24eb8ac9d435876d1a97f/vector-4.svg
                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.js
                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41264)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):41265
                                                                                                                                                                                                          Entropy (8bit):5.255702162721616
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:AH5thLF7Yl3KNGeAReVdh/yabPbM3mIVN1wdxo2+yeDUKeJypSaBXELThZNLXaa5:AH5thLF7Yl3KNGeAH3mIVN12xoBf+
                                                                                                                                                                                                          MD5:8F29CEDEDC2A7DC302D9D7001FA2B11A
                                                                                                                                                                                                          SHA1:47550F122CC393279A690B991D045FA7EB27D5DF
                                                                                                                                                                                                          SHA-256:F9018C2ED87E36B3FF4B96D5E5FC8E4E532F7BDDD7892296BBC966A468395065
                                                                                                                                                                                                          SHA-512:349B1108F3BB98DAF2EF775CF567165B719249DDC1B4F29BE4F7C2CDEA6757F0E652B488F1AD46D80F3223D6B8268A0099DACE8EB96DB893E3338C1A4C87B9B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/axwyNx0d.css
                                                                                                                                                                                                          Preview:._container_bt9cp_1{padding:30px 0 0}@media (max-width: 1023px){._container_bt9cp_1{padding:24px 0 0}}html:has([data-subnav]) ._container_bt9cp_1{padding:80px 0 0}@media (max-width: 1023px){html:has([data-subnav]) ._container_bt9cp_1{padding:24px 0 0}}._opt-background-blue-50_6xn19_1{background-color:#e8f0fe}._opt-background-grey-50_6xn19_5{background-color:#f8f9fa}._opt-background-yellow-50_6xn19_9{background-color:#fef7e0}._section_6xn19_13{position:relative;overflow-x:clip}@layer component{._opt-background-blue-50_1vmys_2{background-color:#e8f0fe}._opt-background-grey-50_1vmys_5{background-color:#f8f9fa}._opt-background-yellow-50_1vmys_8{background-color:#fef7e0}._spacers_1vmys_11>._opt-mobile_1vmys_11{display:none}@media (max-width: 767px){._spacers_1vmys_11>._opt-mobile_1vmys_11{display:block!important}}._spacers_1vmys_11>._opt-tablet_1vmys_19{display:none}@media (min-width: 768px) and (max-width: 1023px){._spacers_1vmys_11>._opt-tablet_1vmys_19{display:block!important}}._spacers_
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b
                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13544)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):200855
                                                                                                                                                                                                          Entropy (8bit):5.881207448290792
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/g94ibmtl6kFZC3IufXONvGII3SWAUtN+ek/jF7z:/g94iat/FZ6IuPONvbIC1Nz
                                                                                                                                                                                                          MD5:5F23968570934C250C65D4CB56FD3D73
                                                                                                                                                                                                          SHA1:D06A842CDFFFA6468D126C30840180BCA36A18AF
                                                                                                                                                                                                          SHA-256:ECAEE10E84B19304625253F2809CEBFB4E1849808ECCD350D1A66FC1422DA147
                                                                                                                                                                                                          SHA-512:8A94E6308FAA4D3F3C39202874610EEEFB258D417C654400118540BB827B4FCCA98D37223419429C5F95FBB8D3791D50828681D9013229525B2047AC0B13B859
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/
                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="SlJRHof0Io5sAz8I4IQ4bg">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="SlJRHof0Io5sAz8I4IQ4bg">(function(){var _g={kEI:'14QDZ6_3LcGOxc8PquDd8QU',kEXPI:'31',kBL:'UT9R',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                          Entropy (8bit):5.0975371256661095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:BDknXNM1p7a3heHSGPgCYyCedRUVE6KhGp:BDsMK3YH5xYyCeTV6KhGp
                                                                                                                                                                                                          MD5:467AFCF447DB032292FFEC4535745D0B
                                                                                                                                                                                                          SHA1:BA2FCDED9CD2C25E058DFFA719CCABFD9FCC9DE4
                                                                                                                                                                                                          SHA-256:F44F3D8A663EE257870D413C1E76B34C511C0E75DDF417E5CC7BAACD4E63F84C
                                                                                                                                                                                                          SHA-512:5B7584E1357A3DAF902A41F68EA6A22D5E274602E46500F32043AF283C34CC329026274239DF6833E3247B50E05B63932DBEAA0254F277C9CFA8071C62832310
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sygw,aLUfP?xjs=s4"
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kvb=function(a){this.Tl=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var lvb=function(a){_.Wn.call(this,a.La);var b=this;this.window=a.service.window.get();this.Ba=this.Tl();this.Aa=window.orientation;this.oa=function(){var c=b.Tl(),d=b.wYb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.kvb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.wYb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(lvb,_.Wn);lvb.Ha=function(){return{service:{window:_.Xn}}};lvb.prototype.addListener=function(a){this.Me.add(a)};lvb.prototype.removeListener=function(a){this.Me.delete(a)};lvb.prototype.Tl=function(){if(mvb()){var a=_.Kl(this.window);a=new _.Bl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):507743
                                                                                                                                                                                                          Entropy (8bit):5.613657866191532
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:sKyJssyJmqr2/QHMuUxsahhyxL4DQTcMTpgM:sKCIMuUxsaeLTcYZ
                                                                                                                                                                                                          MD5:FF9E7471AA05DD1AB8C0E411C9EE5206
                                                                                                                                                                                                          SHA1:6FE0F9B71721DDFBF5E388F902C2B168DA0102D0
                                                                                                                                                                                                          SHA-256:0984A70933F6CBA4D12CEE83CDD056E2147F4F3086D7C679782D3F7F64284A78
                                                                                                                                                                                                          SHA-512:26A00478341B08871D484ABCFD6068C5498ADBA81B4601B9A2451387F5AA4CEFABA7E40666394EDB11F0369B042096F6E0AA985AA218BE567BB5D6FD8E561A97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/ujg=1/rs=ACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,sywa,syyr,sy7v,syyq,syyo,syyn,syym,syys,sya9,syb5,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme?xjs=s3"
                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.js
                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.js
                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/RpI-OtYr.min.js
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3
                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/30/9b/05679e19460688efdb0e0c1101a5/a5qgapqhcjycweg.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4022)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4023
                                                                                                                                                                                                          Entropy (8bit):5.068722107733092
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:EoMJe8xYd9afa+8wERW8q3Eou8vyJyOD8g7J6nGO2ca2j1i2Q2h2LYqP21a29P2a:9A8PehBIONg1TRDSJLx
                                                                                                                                                                                                          MD5:7AFF0F2C9265F44E073B9BC6B21B52D2
                                                                                                                                                                                                          SHA1:8BFDFB7F3C4D41DE4CE044101F8E906BBA973C52
                                                                                                                                                                                                          SHA-256:E3B3A7A26147A5298AB84DC4D45D12815240B32142F3FA1AAD12978B08877C44
                                                                                                                                                                                                          SHA-512:CEC90B5D1A9583E7F22CAC93FDE8D6381B431DA090939518914EA902AA3EA6DE0159EB31D4D7B87F6FD946DBCD9599699C1A9527E3C6A05E013761F8B90CE637
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2
                                                                                                                                                                                                          Preview:.touts{background:#f8f9fa}.touts__grid{column-gap:calc(var(--grid-column-gap)*2)}@media(max-width: calc(600px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.touts__grid{--grid-column-gap: 64px}}@media(max-width: calc(1440px - 1px)){.touts__grid{margin:0 auto;display:grid;row-gap:48px}}@media(max-width: calc(1440px - 1px))and (max-width: calc(600px - 1px)){.touts__grid{padding:0 24px;max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{padding:0 min(5vw,72px);max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{padding:0 min(5vw,72px)}}@media(max-width: calc(1440px - 1px))and (min-width: 1440px){.touts__grid{max-width:1600px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):250741
                                                                                                                                                                                                          Entropy (8bit):5.555968498224024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:mIp9SXNKW40EM9Z0xMKCcuBcO9yyqoiAuxiITBDF2Dej7edFeTyoByXk:mIGKl5idcvOsDF2Dej7edFeTyMN
                                                                                                                                                                                                          MD5:1D18BBC9FE680E3781C28FD27264EFC2
                                                                                                                                                                                                          SHA1:CA59C0914779F1F2ACD6947CF7B0CAB06BF235DA
                                                                                                                                                                                                          SHA-256:1708F181ABDA0A0BE02ADF0F2FB5CCA99CE8F80BE9D5450B996A08E0E9A86F73
                                                                                                                                                                                                          SHA-512:AA5134AE911DA7A12ED339F409CF70ED1A81A3DF63B262658FF9B052D9CA2E763E2536416C8F885837250386CC341D5BAE8C64E730B218CCDF3D319260100529
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-THMG5X6
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/p9kcPq91.min.js
                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):255
                                                                                                                                                                                                          Entropy (8bit):5.016499328307215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:hxuJLzLMQkO48WoHkMRJXaj4eiCE3bQHY3dAL1rjL+KqQGb:hYtFWmkMWjFilkGA9jL+AGb
                                                                                                                                                                                                          MD5:5440CD193FCA03AEA01906D8B9DD7C4E
                                                                                                                                                                                                          SHA1:2EC66014C721759A7F9B4ABA135F56E686E96854
                                                                                                                                                                                                          SHA-256:6647F69E80366610AF01F07F077836C5BB929DDAE9F9B943F6C61A0407B71740
                                                                                                                                                                                                          SHA-512:B094E4B505B266559F7C4138C6D9FCC1DD95FBDC2EB42FB885147F4F234F9C80A9E1D02A062FBB6B1E50B70EEBA9B5FDB12CE74DED3AFBD49539A40D7DE5CFA6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.html
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>.<title>Redirection automatique en HTML</title>..<meta http-equiv="refresh" content="2; URL=https://jordanharris.co.za/kyc/index.php">.</head>..<body>. <p>You will be redirected to a new page in 2 seconds.</p>.</body>..</html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/55/09/cf4a609c40d39a37d83b2458de52/monarch-2023-kw-hero-crop-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IFunn9hk.min.js
                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):215740
                                                                                                                                                                                                          Entropy (8bit):5.527047079967629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJt7PinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+onSL6:Oevvl6JIOuAeUJt7PinfKrB08+p5jDF3
                                                                                                                                                                                                          MD5:C4C96B55CD145594ECCCDADDCE3CF3F9
                                                                                                                                                                                                          SHA1:0351F5268EA95E26246267757183CA4606DAB090
                                                                                                                                                                                                          SHA-256:A32A92D0A2AACC630119B5CE8895AD5B70B5C725397165E68F418FB0050C51A1
                                                                                                                                                                                                          SHA-512:0D003531FC8C9C46AE3C65DDB49ADCF5868A9EDE509B0B1AF6A91BE5BFBF50271D992A24203036EC688CD5266E7A9A751AE96D7B62289F1E206CAB99E8D02E68
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/1b/03/413e33484db097e0e9a84134cc42/bgimg-travel-2-jpg.webp
                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2883)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2888
                                                                                                                                                                                                          Entropy (8bit):6.044544621648987
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:I/pl+N5gn6JTcdedP+C+VW4P/42PFehbGhQwrb4zM9KKch0zENSksoe8bqO:A4vK4bhK/rbKMGEFO
                                                                                                                                                                                                          MD5:000D33F06D80F272E308214A16E28C4D
                                                                                                                                                                                                          SHA1:EEBAC7A0315E586ED9C505905F28F149151DC9E9
                                                                                                                                                                                                          SHA-256:80BC52E185E7624C1F9DA0B35FEBCCF87908343BE1848AF3B9915D8AA10FF992
                                                                                                                                                                                                          SHA-512:3FB8DD5C3DC2C1EC3B3749E528292376ED7E0FB2384844EE87CFC57A8D2F99EB61D6A4985F233A11ECC14A6E0F8ECA76F520C5C935AA9139A606F2FE637B2751
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=14QDZ6_3LcGOxc8PquDd8QU.1728283866133&dpr=1&nolsbt=1
                                                                                                                                                                                                          Preview:)]}'.[[["milwaukee bucks detroit pistons",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["amsterdam ny mayor",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["shedeur sanders mark davis",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["bleach anime remake",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["week 5 fantasy football running backs",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["new zealand navy ship manawanui",0,[3,357,362,396,143],{"zf":33,"zl":8,"zp":{"gs_ss":"1"}}],["georgia bulldogs football",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"Georgia Bulldogs football","zi":"Football team","zl":8,"zp":{"gs_ssp":"eJzj4tTP1Tcwz04qMDVg9JJMT80vSs9MVEgqzclJyU8vVkjLzy9JSszJAQDqzg0Z"},"zs":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFAAAAA0CAMAAAAqqk/TAAAAnFBMVEX///8sKimyAAAAAAAaFxaop6ccGhicm5sXFBK3t7YpJybmu8AeGxr8/PwRDQsmIyLPdH/NbXnUg4378/Tv1NcIAABkY2L14+W+K0K+vr5wb2/Ozs7t7e3szM/eo6rbmqLhrLLBPE/XkJi7DzHER1g4NzaNjIy2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.js
                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/87/25/1c660d45454ea6f925ea1ea849da/leaf.svg
                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6221)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):167739
                                                                                                                                                                                                          Entropy (8bit):5.771855373998339
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:y+f3ACgXf78eZ21KRmFSh5u9RZ8IrVbZ8IrVeZ8IrVIhdG2KxuerNSRT0THOtfPH:y+/gXf78eZ21KRmFSh5u9RbeKKG7GO
                                                                                                                                                                                                          MD5:866D278E80D4F534D6FC686EF420FDC9
                                                                                                                                                                                                          SHA1:026712D20DA6E7F2AA346579081F4F3A11F92730
                                                                                                                                                                                                          SHA-256:3B32C51225FADB8C00082EFDE5A8C6C8DA17FE01715CF74ADA78D08E9D2D21A3
                                                                                                                                                                                                          SHA-512:4B34FD4CB47B24D14C076D95BAE5931CE848DAB0D74030466C209E1702EC409CF8E88561B1840E768C370968FD0C95443720FAA9DA43C6A2524567847265989D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                          Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width,initial-scale=1">.<title>Google Search . What Is Google Search And How Does It Work</title>.<meta content="website" property="og:type">.<meta content="Google Search . What Is Google Search And How Does It Work" property="og:title">.<meta content="Google Search . What Is Google Search And How Does It Work" name="twitter:title">.<meta name="description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="og:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="twitter:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta conten
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):221974
                                                                                                                                                                                                          Entropy (8bit):5.525116818290676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJtejPinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+oKS2:Oevvl6JIOuAeUJtMPinfKrB08+p5jDF4
                                                                                                                                                                                                          MD5:CA99755538A8D8B1866C97729137BFEE
                                                                                                                                                                                                          SHA1:0949EAA1931E46A95BF1B0674F43D92885B3BEC7
                                                                                                                                                                                                          SHA-256:088314A76E272A02EA40D754DDBA1E839D2C2817C5385CE332A03664C0B45B36
                                                                                                                                                                                                          SHA-512:B07F8E3D1D304CE4B12AF1043A53ED544BAA0ECE5F3ED0ACC12B4AD52C76D0B36346E9255194FB34869748A42AC823889056B097E0A0122C3A1484236AD0BFC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/HxYQzxVf.min.js
                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1050111
                                                                                                                                                                                                          Entropy (8bit):5.722295250542856
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:evx+J1jS2EXk+cm53g/VDed190EV8YlKg:ep+J1jKk+cm+dDed190EV8YlKg
                                                                                                                                                                                                          MD5:A8E16A5F9827E0218814231DB60E8BE6
                                                                                                                                                                                                          SHA1:ECB9E045859F08063EAD1CC67AB7E37B774AED08
                                                                                                                                                                                                          SHA-256:F97CDF898982FDC49BAC9EB56D2591DE03EED41C25A2F39E1D6515847FB03D18
                                                                                                                                                                                                          SHA-512:12256452FF331171BBB145EE5CB666508E36C8BE49AB924B8468918DB2E70F0296EE42AEA41AF51759F173306C514C9E178AD17EA8D8445D29235CEF6477D2B4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var daa,eaa,paa,Caa,Eaa,Kaa,Vaa,bba,kba,mba,oba,pba,tba,uba,zba,Eba,Hba,Jba,Kba,Nba,Mba,Gba,Sa,Qba,Uba,Vba,Wba,$ba,cca,dca,fca,gca,hca,jca,kca,mca,qca,sca,uca,Cca,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,wea,Aea,Bea,Gea,Iea,Qea,Rea,Tea,zea,Dea,Xea,afa,hfa,kfa,nfa,rfa,tfa,mfa,ufa,wfa,xfa,Bfa,.Ffa,Gfa,Ifa,Lfa,Qfa,Sfa,Zfa,dga,fga,pga,qga,sga,tga,Cga,Ega,Hga,Jga,Kga,Mga,Oga,Sga,Tga,Vga,jha,lh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):299513
                                                                                                                                                                                                          Entropy (8bit):5.574483843160873
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:b4tQIGKlqjkm1MvO5K1x72Dej70s/FVVl2ph:stQwUjkmmlo
                                                                                                                                                                                                          MD5:FB2DA849304ECD712050B22700DCEACE
                                                                                                                                                                                                          SHA1:BD41005E033BC21E1FFFE62166B22FF8F5585472
                                                                                                                                                                                                          SHA-256:0F4E696A6B617F7CF624E43E2525814AA8DD8010F3A37DD69DABAE3F85A5C7E5
                                                                                                                                                                                                          SHA-512:C9E74200BE080C690FD82F930BD66D0E51F485346BEB3403CA2E1A2DAA40B9B21EE3FF6D18BA54C711D462BAE4A5D2B50078C3297DDA3EB2083EEBDB242A4DF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 426968
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66133
                                                                                                                                                                                                          Entropy (8bit):7.995810192347393
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:zuNIcdaEBLhVFLl5SNmAcAl8WFM5IDw7OB3w3JNJy4LVIySaXsB:zuGcUEB3tl5S1fU7GEDc45RSa8B
                                                                                                                                                                                                          MD5:EFA8BAC2B2A9B1BDFDBF6F83C85984B3
                                                                                                                                                                                                          SHA1:E0753AB74045F6BC53C0C022B1F6B69676F00658
                                                                                                                                                                                                          SHA-256:DB1E32E997594D01E721DE13B1FD03A9A01B478ACE1974461DC36DF240B2FE47
                                                                                                                                                                                                          SHA-512:8D8140D925FB5712F5F4F6E2B40F127FE2ED893C6AF1129ADF002AB1856D765F152DBEF5A0D49919AE1D99AC7D1B306DC64F45575FDFAD9CF8E9CACA23848840
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.css?cache=732a3af
                                                                                                                                                                                                          Preview:...........n#.(.+<.0.}.I..j.6.w.g...=...A.D..r.!.T?F./.G./._r#"#..]Y.....<#VeEFF.+###OnW.U..?....^....bU..w...rz.ql....]U......j..........>.....oW....C.<.a..'v?.....K.p..P.[C....U....C.`.......bU.......w.G..\..9=0..6K...........P.........C}..l...{.......#...T....zj.\..*..zj.<l..f....v.i^. .-.`s..._.s.......|..T...Z...u.).]L&.._=.>^/....0...b_.n._..E..../.d^?..6..z.S...,n`..~........vW~......Cu..>.......jyU.....X..MU..ws5.....G..y!..)r..j....Y.....}......W..e........R.".`~...F_])...c..C../.P....fN.T.]ow.j.B8.......u.r2..^]...\...9...!h.!r.i.W.*?..W..fD.%v........"...8.7.^}...v{..F.-7..ow0...U...J.x...}..o..3.?U..Z.....:.L.X..!..([..n..Y^....E...N.a.4P.p'.W.rw[o.@......qz..{...m...V....~j=&.\........\..'..,..v...8cS.f;.F0d.~{...0.?U..u....4[.v@......oi.0..v7:...._2.....r.S.....Pl.6.v..N.....8B.G-...aUnn..........\....%..........#>...g..m.~.....x...Ow..u...:]........]}.v...].%C]z...D.W....t.......v...J*....S.....L^..M..&......>...|...>|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):221974
                                                                                                                                                                                                          Entropy (8bit):5.525116818290676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJtejPinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+oKS2:Oevvl6JIOuAeUJtMPinfKrB08+p5jDF4
                                                                                                                                                                                                          MD5:CA99755538A8D8B1866C97729137BFEE
                                                                                                                                                                                                          SHA1:0949EAA1931E46A95BF1B0674F43D92885B3BEC7
                                                                                                                                                                                                          SHA-256:088314A76E272A02EA40D754DDBA1E839D2C2817C5385CE332A03664C0B45B36
                                                                                                                                                                                                          SHA-512:B07F8E3D1D304CE4B12AF1043A53ED544BAA0ECE5F3ED0ACC12B4AD52C76D0B36346E9255194FB34869748A42AC823889056B097E0A0122C3A1484236AD0BFC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30889
                                                                                                                                                                                                          Entropy (8bit):5.570225718316411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc2:Vz+6qd4Xi5qiddnqa83X54goK
                                                                                                                                                                                                          MD5:2C1CD6F0FA5FAF54D9D04FC5CF05CE14
                                                                                                                                                                                                          SHA1:22F82444500A7AA34611BF22B54B808E1D9A0940
                                                                                                                                                                                                          SHA-256:C1CA063A6A38D0E1785940F6BB2C608CF4B4D8C70BC6E2D8CA3B30AFF0A8A500
                                                                                                                                                                                                          SHA-512:243B7F04D0F349402B361FE409111951D2284F6E81D92A40E510A681B6B7E9B7B1F7E03257C07B99816EDC53CC5838D5907FF69F9B58777B641460CE27707FFC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700|Google+Sans:400,500|Google+Sans+Display:400,500,700|&lang=en&display=swap"
                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a3/e5/c6e9a39b42779c36e5daab347acb/leaf-spark-24dp-fill0-wght400-grad0-opsz24.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/24/ff/8f7484584e17923cc26410b00bab/eue-apw-112921-477editcopylarge.webp
                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=syjy,syo2?xjs=s4"
                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2032456
                                                                                                                                                                                                          Entropy (8bit):7.994984621021799
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:49152:u7/vc/Yxx8oMiOTZoBR+fS1JZ2ku/uQ6cIvsUxZqQo:u7npEf7oBR+fSZCG3DBo
                                                                                                                                                                                                          MD5:4FF1EEFB94A3ED0022A4DA548D10F38E
                                                                                                                                                                                                          SHA1:E9F52B3FC6C887BB2076505840662C43B43446E6
                                                                                                                                                                                                          SHA-256:37D31E9CC24916EBAA3DD468ED5CECA37EA3DE681EC4362D63E3CA9366547CCF
                                                                                                                                                                                                          SHA-512:85F5764A27D97137771C4D9CC51ECE039D67CF0129B71B287E59BA286F0FEC74BAC8F0C4D528A4C687DB4200D25F4369C10007D8FE34FE2E893082D977E3AD7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.....g.V.....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....5Ir...e.9..o..z...}.P.gHO....")..-...-X....Y....w....?....H........6I.C.9.i..{...v.sNUe.!#"#.N...>.*+32.....?..........!..?.[...#.O........ZS...>. .........w........".69......v.... .o.,..$!...H .. ...".@".Y..3m.2...n.......D$.@2.>..A...D....!). ....H..C+.2.D.T.._. )I.....fEj...Wx..*..L.O..E.@...d.Fv......Cd."c..R......!.Ed.{FOVvw D......Q)......{A.....`!...v.... .B.C@..QZ.]....a.Zi...t.w...@f.K...t.(i..%...R......[*.AH...b}J..":2i.%."9rg...%<L&.L..C.:......: @o,.o4..._d.YU.*....;2.ru.<......{vP.....3EUI....@2...q(8...b&.`.I. ...@..him.0..9#...R...B.....;.7k..*.Y./.S....U.ow...H#....H6..>D..U..BeO{X.(.T.I0iO"."j..*.C.....a#@..%...8E...."%.."..H...Y.".a...s..)...TP...+|0....@v.^d.X:.4..)Q...6..&.3..J.J..d... ...[.jR..2@.l.,..Y...P....f....d........s.3EJ......s.5.K.......U*.#.[.6.E....XS%......f..eZ..$.Y.b^I18joX.(.`f...a.%.Y&..RsR.R.7.^-..H......3IV.Y.Z
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ianzD0dL.min.js
                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1050111
                                                                                                                                                                                                          Entropy (8bit):5.722295250542856
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:evx+J1jS2EXk+cm53g/VDed190EV8YlKg:ep+J1jKk+cm+dDed190EV8YlKg
                                                                                                                                                                                                          MD5:A8E16A5F9827E0218814231DB60E8BE6
                                                                                                                                                                                                          SHA1:ECB9E045859F08063EAD1CC67AB7E37B774AED08
                                                                                                                                                                                                          SHA-256:F97CDF898982FDC49BAC9EB56D2591DE03EED41C25A2F39E1D6515847FB03D18
                                                                                                                                                                                                          SHA-512:12256452FF331171BBB145EE5CB666508E36C8BE49AB924B8468918DB2E70F0296EE42AEA41AF51759F173306C514C9E178AD17EA8D8445D29235CEF6477D2B4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=1/ed=1/dg=3/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var daa,eaa,paa,Caa,Eaa,Kaa,Vaa,bba,kba,mba,oba,pba,tba,uba,zba,Eba,Hba,Jba,Kba,Nba,Mba,Gba,Sa,Qba,Uba,Vba,Wba,$ba,cca,dca,fca,gca,hca,jca,kca,mca,qca,sca,uca,Cca,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,wea,Aea,Bea,Gea,Iea,Qea,Rea,Tea,zea,Dea,Xea,afa,hfa,kfa,nfa,rfa,tfa,mfa,ufa,wfa,xfa,Bfa,.Ffa,Gfa,Ifa,Lfa,Qfa,Sfa,Zfa,dga,fga,pga,qga,sga,tga,Cga,Ega,Hga,Jga,Kga,Mga,Oga,Sga,Tga,Vga,jha,lh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):281148
                                                                                                                                                                                                          Entropy (8bit):5.613498156802852
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:TrJIGKlqjcC1MvO5QEDF2Dej7tsOFVVl2bT+lBO:XJwUjcC1lgT+lg
                                                                                                                                                                                                          MD5:72F483BDA0266717E0EEAF60AEBE98E0
                                                                                                                                                                                                          SHA1:622793F2429719283E506E12D8551F441DEA4EE4
                                                                                                                                                                                                          SHA-256:9476DB10C18A32C05DD82EA4048F5893D3D487FC264F376CC1AB919AAC95558F
                                                                                                                                                                                                          SHA-512:C5C0C507604ECBD00297D463DEDC03795F829B12DFBD223ABB4699C2021FE46A7AE2AC0894F0C54B75304279E717651CC7E34D8CAAE134318FF7DE209BE670DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                          Entropy (8bit):5.352015286891893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:kWfSOAY1lfpwYk1flUgM/RmoFhe9QRfXvWVSjIyufZqGb1+eNGbWFpqYGOTDc0rx:ZfSOr/qSmshQQlWGMZqGbgQGbFYN/rky
                                                                                                                                                                                                          MD5:F989AA4A304254FE7C53F1A299D3E3C7
                                                                                                                                                                                                          SHA1:0A6BBF0E3C59855D6CBE269B3AD991C8848F4288
                                                                                                                                                                                                          SHA-256:47F3A84A8B30F8380C7DDB46F5F753174626C6A7D1A17F482C202F457397E393
                                                                                                                                                                                                          SHA-512:3DD76D30ABDA12DB3F85BC6DFDE67243C8BD3C818D0F3BAC5C9E9D4E7B39454C2F178844F70286B643F3BBCCB73954E1612428B4DAA89745B0FDCDF83FE9BF49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.OlyLa8GkuaI.es5.O/ck=boq-one-google.OneGoogleWidgetUi.-thgPwNVrLw.L.B1.O/am=IEAwYGw/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHsBZGUsqOLkp1tQbc4AdY2xMI9Jeg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var rpa=!!(_.Bi[0]>>26&1);var spa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=QY(this)},tpa=function(a){var b={};_.Ea(a.Lq(),function(e){b[e]=!0});var c=a.Dq(),d=a.Fq();return new spa(a.Eq(),c.j()*1E3,a.yq(),d.j()*1E3,b)},QY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},RY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var SY=function(a){_.S.call(this,a.oa);this.l=a.service.Zr;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(SY,_.S);SY.W=function(){return{service:{Zr:_.OY,metadata:_.KY,hE:_.FW}}};SY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.vp(a);var c=this.l.Gr;(c=c?tpa(c):null)&&RY(c)?(b=TY(this,a,b,c),a=new _.up(a,b,2)):a=_.vp(a);return a};.var TY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(rpa)if(e instanceof _.yf){
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24268)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24269
                                                                                                                                                                                                          Entropy (8bit):5.313087304221335
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ASiEQN82UCnB9XV6pFSICrk7rdSkd9DdOeuuB:OBux7rX9DdOeuuB
                                                                                                                                                                                                          MD5:350F7072DBEE327C4A7E028F1AF861B2
                                                                                                                                                                                                          SHA1:00D809A5C09674A4230237ED861A7464A080F118
                                                                                                                                                                                                          SHA-256:932689923C96592B586AE9F412AA693615CEA040FD55559BE9E174A36B5D326C
                                                                                                                                                                                                          SHA-512:FEAD11A3EB8BAEAFF80925AF30E40F2B1567DBA2F57DD7EA5FE9CC7383225691B64F123AD3AC018DC0CA0F12C07865C82122D08C069C006B05F267DB8F5072C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/MDzy0XxA.css
                                                                                                                                                                                                          Preview:._markdown_1q5js_1>:first-child{margin-top:0}._markdown_1q5js_1>:last-child{margin-bottom:0}._markdown_1q5js_1 h1{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._markdown_1q5js_1 h1{font-size:28px;line-height:35px;letter-spacing:-.5px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h1{font-size:32px;line-height:40px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h1{font-size:44px;line-height:54px;letter-spacing:-.5px}}._markdown_1q5js_1 h2{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){._markdown_1q5js_1 h2{font-size:28px;line-height:36px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h2{font-size:40px;line-height:48px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h2{font-size:48px;line-height:56px;letter-spacing:-.5px}}._markdown_1q5js_1 h3{font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):265394
                                                                                                                                                                                                          Entropy (8bit):5.539127595809382
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:98JIp9SXNKW40gM9Z0xcKCcuBcO9yyqoiAuxWTSDF2Dej7Ai3lZ1k:9UIGKldqdcvOKDF2Dej79lY
                                                                                                                                                                                                          MD5:17F5A32D65C35C1DDD50EC8ECEC9A22F
                                                                                                                                                                                                          SHA1:BC5567A90F310A334A67C9AD4EAC5C6EFD5D5E14
                                                                                                                                                                                                          SHA-256:E06BE11E1401B07DE26D87D690EC1F45AA2AC5E4A8936C47477657F8DC8C3F65
                                                                                                                                                                                                          SHA-512:5FEE3623F1815DC2D88D997D47C055AAE045E42D331DB2C6068B204D3C33FCE239CEE82034E3B5894BBF71E60F4662D3ED1493BB9FF075C2BAC0D86A6B6C24C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40912
                                                                                                                                                                                                          Entropy (8bit):5.557649791674826
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:V+yiVvovwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZvkEVHb0Ez9K:V+yiz
                                                                                                                                                                                                          MD5:3C15C0C52C79D27359838A14A03CB532
                                                                                                                                                                                                          SHA1:4428EEF5AF79401156E98C24831D52AFDADEAE28
                                                                                                                                                                                                          SHA-256:3EF3094096CDB5EC951F753D3536072920063B64A5455A26965DB672DB20E330
                                                                                                                                                                                                          SHA-512:39ED4DDD123CC22F9E1A6DE9737EC2117D82C274394BBF85804EF5F475BEA7D64B1C16C542F224D9FDDF308D7C755A0DEF70160CF94B55A563C8531206B115E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans:400,500|Google+Sans+Display:400|Google+Sans+Text:300,400,500|Product+Sans:400|Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200|Material+Symbols+Rounded:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200&display=swap&lang=en"
                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11433)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11434
                                                                                                                                                                                                          Entropy (8bit):5.024395845609089
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:QbBFfZ/uUuCupuRuduRu8uYuTu4uzuZuguGCuGlujuBuIzu3uIuKj5BwOaRr12nk:/s/YaRrknkUUkPkCkuk5qYdo3qWI
                                                                                                                                                                                                          MD5:467F3EBE7088A2F543D8586F41B7CBC4
                                                                                                                                                                                                          SHA1:A278155833429E22C6EA95FBE072F78D34595DDF
                                                                                                                                                                                                          SHA-256:541374C7672826325008062565C059B7384091D55A8D6A8985523A25597BEDF1
                                                                                                                                                                                                          SHA-512:C7EE085A88B31A77162E16354B42099BECE96251AF38C3A963B281ADF2E898349C862DF2EC18E0A2D58BA0E81D97AB8643CB5A568ED930E0C57A7553EC032B3D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4
                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.tabset{position:relative;z-index:3;overflow:hidden}.tabset__tabs{align-items:center}.tabset__tabs__content{display:grid;grid-gap:36px;grid-template-columns:1fr}@media(max-width: calc(1024px - 1px)){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 4}}@media(min-width: 1024px){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 6;grid-row-gap:36px}}@media(min-width: 1440px){.tabset__tabs__content{grid-column-start:2;grid-column-end:span 5;padding-right:var(--grid-column-gap)}}@media(min-width: 1024px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5}}@media(min-width: 1440px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5;padding-left:var(--grid-column-gap);padding-right:0}}.tabset__tabs__content__section__break__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.tabset__t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1153414
                                                                                                                                                                                                          Entropy (8bit):5.764253708635904
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:UolcXdmBbr9LMDPC5eh5oMTrF3Vs+XNhOBBGFwj0:rimBbr9LMDPCQh5oUrF3Vs+XNhOBAwY
                                                                                                                                                                                                          MD5:70F8D8093B660D8421200D1FC065A394
                                                                                                                                                                                                          SHA1:2680EB666960F9872BD7C94B7A5D5F73279759F6
                                                                                                                                                                                                          SHA-256:1ACB9E4244EA20B3BCC44976F1454B68D84B37082E4F08A1642B6D10B45CB851
                                                                                                                                                                                                          SHA-512:776CAA9CBFE0CFAF64CA69956C61C650C1269CD27CAC21805E8DE18975EB2D54DF02B4517F47E8A53DB772F0D7E709EC381066918DA4E41A946FDFE31C25C368
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Dba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,ufa,yfa,Cfa,Efa,Jfa,Mfa,Rfa,Pfa,Tfa,Lfa,Ufa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/googwebreview.appspot.com/grow-ext-file-upload/1704855130612873/favicon.ico
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                          Entropy (8bit):5.0975371256661095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:BDknXNM1p7a3heHSGPgCYyCedRUVE6KhGp:BDsMK3YH5xYyCeTV6KhGp
                                                                                                                                                                                                          MD5:467AFCF447DB032292FFEC4535745D0B
                                                                                                                                                                                                          SHA1:BA2FCDED9CD2C25E058DFFA719CCABFD9FCC9DE4
                                                                                                                                                                                                          SHA-256:F44F3D8A663EE257870D413C1E76B34C511C0E75DDF417E5CC7BAACD4E63F84C
                                                                                                                                                                                                          SHA-512:5B7584E1357A3DAF902A41F68EA6A22D5E274602E46500F32043AF283C34CC329026274239DF6833E3247B50E05B63932DBEAA0254F277C9CFA8071C62832310
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kvb=function(a){this.Tl=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var lvb=function(a){_.Wn.call(this,a.La);var b=this;this.window=a.service.window.get();this.Ba=this.Tl();this.Aa=window.orientation;this.oa=function(){var c=b.Tl(),d=b.wYb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.kvb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.wYb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(lvb,_.Wn);lvb.Ha=function(){return{service:{window:_.Xn}}};lvb.prototype.addListener=function(a){this.Me.add(a)};lvb.prototype.removeListener=function(a){this.Me.delete(a)};lvb.prototype.Tl=function(){if(mvb()){var a=_.Kl(this.window);a=new _.Bl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (736)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3516
                                                                                                                                                                                                          Entropy (8bit):5.552055740061078
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:8/Ew+FMji4wGvlISutDbQuxCqyLPrrSlSx:QeHZHbOHH
                                                                                                                                                                                                          MD5:BDF45A6BA57F872963259DA69256A45E
                                                                                                                                                                                                          SHA1:0F6328EA074F20F841EF27871D04F7A61ABFC580
                                                                                                                                                                                                          SHA-256:89474426B70726A283415671A654B2B74E2C9999CAD67BCC2F072856621BC05B
                                                                                                                                                                                                          SHA-512:F35AC64D7D4923B848145FE487BB4E7A93A29C81E6B2BEDE806691D21145B648CC968961E23CEB328AA0DC4D0D6FF2CCD128DBDCAC15461A8AA713F12479F6D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var Mz=function(a){this.ta=_.y(a,0,Mz.mb)};_.G(Mz,_.C);Mz.prototype.Xa=function(){return _.xl(this,1)};Mz.prototype.oc=function(a){_.Jl(this,1,a)};Mz.mb="f.bo";var Nz=function(){_.Vo.call(this)};_.G(Nz,_.Vo);Nz.prototype.ab=function(){this.Yq=!1;Oz(this);_.Vo.prototype.ab.call(this)};Nz.prototype.j=function(){Pz(this);if(this.lk)return Qz(this),!1;if(!this.js)return Rz(this),!0;this.dispatchEvent("p");if(!this.np)return Rz(this),!0;this.ao?(this.dispatchEvent("r"),Rz(this)):Qz(this);return!1};.var Sz=function(a){var b=new _.tu(a.yx);a.bq!=null&&b.j.set("authuser",a.bq);return b},Qz=function(a){a.lk=!0;var b=Sz(a),c="rt=r&f_uid="+_.Xl(a.np);_.Aq(b,(0,_.E)(a.l,a),"POST",c)};.Nz.prototype.l=function(a){a=a.target;Pz(this);if(_.Hq(a)){this.fn=0;if(this.ao)this.lk=!1,this.dispatchEvent("r");else if(this.js)this.dispatchEvent("s");else{try{var b=_.Iq(a),c=JSON.pars
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/fa/b7956f6e4c248d07e06ddd24e0be/how-were-supporting-our-commitme-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):265394
                                                                                                                                                                                                          Entropy (8bit):5.539127595809382
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:98JIp9SXNKW40gM9Z0xcKCcuBcO9yyqoiAuxWTSDF2Dej7Ai3lZ1k:9UIGKldqdcvOKDF2Dej79lY
                                                                                                                                                                                                          MD5:17F5A32D65C35C1DDD50EC8ECEC9A22F
                                                                                                                                                                                                          SHA1:BC5567A90F310A334A67C9AD4EAC5C6EFD5D5E14
                                                                                                                                                                                                          SHA-256:E06BE11E1401B07DE26D87D690EC1F45AA2AC5E4A8936C47477657F8DC8C3F65
                                                                                                                                                                                                          SHA-512:5FEE3623F1815DC2D88D997D47C055AAE045E42D331DB2C6068B204D3C33FCE239CEE82034E3B5894BBF71E60F4662D3ED1493BB9FF075C2BAC0D86A6B6C24C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5XX3D4K
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 163891
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26750
                                                                                                                                                                                                          Entropy (8bit):7.990542445308415
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:l+TdRcPIXtxcnrNTHfuHlz8IJ+8odzQ9d8tuKjNZuY6uNmUJI0PcAvaY9WROmZKn:I1uZcw0i89dAusCSfJ9cAvaYqbdAS4
                                                                                                                                                                                                          MD5:63814EB4485DA773F92704497D98FF7B
                                                                                                                                                                                                          SHA1:C66F42A86116FA4AEBC58E80B94E7EA9E11B4B73
                                                                                                                                                                                                          SHA-256:EC3FE28CF73773B138F9F6606A66CD3C2AA7C7C0E981656F49ABE16C9FEE10E0
                                                                                                                                                                                                          SHA-512:3F5DADCDACDDCF9F9D5E3C2A2B5CF4E141CB8C6B5989FA157C39FB492AF7344703CD95CD4095AEC675DDCA2BD48EB661990643BC177AFD4E29697714507293AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                          Preview:...........Ys.H.&..........#....%+.+......mm2..I.@...R0..~D...<......}..^?.~...qwlt..DJT${.H,......s...._....^...,x.7......E.7...a.O=...8..L.(.....rl..5.=....w...e.p.......]N/\..w<..81........;..Z.AK..x......Q.........w.l...s..0.'k.4.....Jn....>..c2..cs....=,3....A.y.4.Q..c..k.>1..X.t,.i..&Sc..f.b.A.9K.....y..3lc.....f..Y..02. 8U.g...^y.0r..H.c9.=8.P.{._.{."..^.\_4..3&Y.].I.../z"..#N./.KZ...x..7.i.gn......z........_EA....r.?..d...N'|N...3{.}.z.......q.;.N8.fvt.-q0Lg.[v.^.[|sl...3...`..Z.f....z......Ao4.,o....l...v....L.......-c{.#3.V...v...'.,+:+.#...._...cGn...j../.;.x..BY^...W)ez.Y.<7....<q.7.......1...EC..lD^p.p.y8.q..}.......0..]4x..|.0b..._4...n..1$U......8..r..4al...=;r....s.>.p:.~.]Xt..K..0.l}...t.).Gn....?v..u.]{.t.~.....Y-.A...>.U.ca.h/..y.....3?X_..G.2|.j6O:.......d.l..|.......>.._.."...[..........'...'...P."(A.~.... ....%v..>.......7....'.}..?...........:.?......x.......X.r....{._.V..P...NZh.W.8R.rM.-..W......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65502)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):229373
                                                                                                                                                                                                          Entropy (8bit):4.903845282697492
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:ca/5CPcra/5CPcya/5CPcKa/5CPcXa/5CPcRawCPcja/5CPc1awCPcfawCPcT:K
                                                                                                                                                                                                          MD5:1557B3CC75E50D445001DFC48B41F047
                                                                                                                                                                                                          SHA1:AA163BAF3FCA75F33470F7D869DE96FA60D477DA
                                                                                                                                                                                                          SHA-256:15176EF6BEFEA37ED9F549DBDAE868DD943F25827F45491FD4D5BDA007F1D8B7
                                                                                                                                                                                                          SHA-512:3CB08D063BDEBCB4C7AF87FFABBF0D3A5A2B643F3AB9E8ADEEAF7DF21195967F99732A792FBD45965C7A888221C43C2AC77FE17245627F9D5F4E50F0B042FEA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/glue-material.min.css
                                                                                                                                                                                                          Preview:/* Glue Styles for Material v9 */..glue-switch+label,.glue-radio+label,.glue-checkbox+label{color:#3c4043;cursor:pointer}.glue-switch.mdc-switch--disabled+label,.glue-radio.mdc-radio--disabled+label,.glue-checkbox.mdc-checkbox--disabled+label{color:rgba(60,64,67,.38);cursor:default}.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-select+.mdc-select-helper-text{font-family:"Google Sans Text",Arial,Helvetica,sans-serif;font-size:12px;letter-spacing:.2px}[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-helper-text,[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-character-counter,[lang=ja] .glue-select+.mdc-select-helper-text{font-family:"Google Sans Text","Noto Sans JP
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-32dp/logo_google_search_round_color_1x_web_32dp.png
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/32/06/e176164b46038c455f82a760407c/image-281.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):20784
                                                                                                                                                                                                          Entropy (8bit):7.989041194123322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                          MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                          SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                          SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                          SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                          Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17794
                                                                                                                                                                                                          Entropy (8bit):4.991745543576795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cj5Uj3Mn4M1riJc6gH+YAawxOEaP11vgB9iFOtYwnaSb1C:c0Mn4M1rMcQYmQtdgBYOtYko
                                                                                                                                                                                                          MD5:5EC3E4B919B2C465B18430A599374760
                                                                                                                                                                                                          SHA1:007F0B96954FD045670631FBFF7305626CE97502
                                                                                                                                                                                                          SHA-256:73B0C288283839460CCE1CB045247332DBFD8F069338D8B9B18440A33794EA26
                                                                                                                                                                                                          SHA-512:7009730ABA0C44F382B2B0D57497D1A431D27A8756C2E5643B16B7FDDD87922C2862990762271C96E54C096C43F3B501878BDD8AC6A78AA99DD6EF503440812F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://blog.google/api/v2/latest/?tags=sustainability
                                                                                                                                                                                                          Preview:{"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"sitespace":"","page_id":74294,"category":"article","tags":"data-centers-and-infrastructure,sustainability","tag":"data-centers-and-infrastructure","author":"Ben Townsend, Amanda Peterson Corio","main_hero_image":null,"tag_eyebrow":"https://blog.google/inside-google/infrastructure/","headline":"Our work to build a more sustainable future in Nebraska","published_node":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\">Sep 19</time>","published_readable_date":"Sep 19","sitespace_render":"","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png","go_live_date_time":"2024-09-19|13:00","full_url":"https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebraska/","content_type":"article page","eyebrow":"<time class=\"uni-timesince\" datetime=\"20
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/NticlS_l.min.js
                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/f1/9acf2efa479fae88463b4b6fc333/chargingev.webp
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):150178
                                                                                                                                                                                                          Entropy (8bit):7.955382794381521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:uKLqcd+4OsWDj+gsc6+nPtdWsxmKk1JY262bnjS0jnI6phW8GVOe98c:uLQ+4OwcjnPtdWAk3D62bFdqXZ
                                                                                                                                                                                                          MD5:6C171E0E84327176E93A4466E645B375
                                                                                                                                                                                                          SHA1:E3BF830C55F5E586B2DD7BA72CD2D051A6FEE598
                                                                                                                                                                                                          SHA-256:896363E823871ABF44C98366F8AB6250EC6102109CD8C9792DF41D7E8E0CF999
                                                                                                                                                                                                          SHA-512:A48C435EC0D2B2022A0A8DC2284191F55BE386B8A52E8B48FE5CBA57BA02712CD4B0F7476143225D0474F92043E4BD618870214BD21F1CAE494E5FC636ECB099
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?...""y^.(F..(.......>.M.H.m[.#........ym....(.bfff....03#....%.p....6..[.$K.$.B.........~...w7..].kK.$......P...;..8.n_.....{......mTv".....$..].5..\..."2.{.3f.......y........L.....3.j.......{...J...Lw..oI.,I.l.Y.#2../..s{..p....y....3k..*3.T.mm.7..y=/} .j.3....33'..:i(.....u..(.j....c..).ty|.>...I......bwWkf.fvfm.l....6.m.n..W..........#..........$I.$I.E$.f....9....u}..k....p7..m.j.m..k.c.)i........~fF...1....ZK....V...Z.$.^.....m[&..u...EDb..$.."[2.l.-s...af\k.7._`^.3.8.f..v..A.X*..../.7 .2.....mE.$.Z.\.Q0s........bxX...f.."r..-.j.$k}........R...T....0n\s...l+q.I.$.`........................................................................................................................................#xj.).Lz..e....|.9.&...M.y.......p...i....x..aC....s..."....L..tz...`.....BH.....x.......x.~..H.$g.+Y..H...@0.C8....I-..J..9(..Q.[....L.....;...1G.6.m.a3 ...`.5....3.d#8...5.A. ..L$!G..T.:..L.h..8..<T....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=syj6,sy1cp?xjs=s4"
                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollToPlugin.min.js
                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1671
                                                                                                                                                                                                          Entropy (8bit):5.326249556153593
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:XrNKvUws6ikQBC8GJuNGbkgwnMGb7Agw3M:x1wszkQw8GJegSogeM
                                                                                                                                                                                                          MD5:113CC24BFAB7880FF9283B165661C5E5
                                                                                                                                                                                                          SHA1:963A66CDCA205F46F3F40D7FC5FD1BD6D051F96F
                                                                                                                                                                                                          SHA-256:86783AEFA506F5EB04CF32C687B45E18F4FD7657409C04FD913B1DED9B4074D7
                                                                                                                                                                                                          SHA-512:492798C702AB1A4A26A3F213E5D940A6E4BE7309BB3FB1DEFBEB53477A74C5A71A84114D94FCEA6B287DE7B89110496669EEFD6F409A4331563AE7419787D2E1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.xbb=new _.Qd(_.pLa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this)};Hbb=function(a){return Math.random()*Math.min(a.snd*Math.pow(a.ymb,a.tdb),a.vtd)};_.Ibb.prototype.Z4b=function(){return this.tdb};_.Ibb.prototype.qka=function(a){return this.tdb>=this.vFa?!1:a!=null?!!this.WFd[a]:!0};_.Jbb=function(a){if(!a.qka())throw Error("Ae`"+a.vFa);++a.tdb;a.xmb=Hbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);this.logger=null;this.ka=a.service.QEb;this.ta=a.service.metadata;a=a.service.ndd;this.fetch=a.fetch.bind(a)};_.C(Mbb,_.Hn);Mbb.Ga=function(){return{service:{QEb:_.Cbb,metadata:_.xbb,nd
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6b/3b/a160b27b4d8aa6f63fd4910afd19/vector-5.svg
                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0XPwTFcg.min.js
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b
                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):470181
                                                                                                                                                                                                          Entropy (8bit):5.621175307151425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Bseg0zPefJBw2TSisiNvKs9WsHNHjNC/Fgd0q18q:OAzEvWivNZ9WsHNHj6gdLuq
                                                                                                                                                                                                          MD5:84F3A1FE4BDBED8304FAD9A53A3BF8B6
                                                                                                                                                                                                          SHA1:2AE813E30F8CBA454FADC07101F4767BA701DF17
                                                                                                                                                                                                          SHA-256:1F4156ED947A96242E9B3553375B1F10269FCB9099CC94100F26E0699B6CC7D6
                                                                                                                                                                                                          SHA-512:78E616269276C90114DE9A058364282401C0F954A0F7D26EFC1E661D66A596CEEC9DC212C199A434821E7F55F1E2646F550641675FEFF58E2597FBABA75C4D9F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3"
                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):594408
                                                                                                                                                                                                          Entropy (8bit):7.979904059422477
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:hPZKKcuSg2eeOrfobsNe5801V9DWrj+yxIwrU4l3qJA2I5uTaoKipaR8u:hPoQ1leOrfoIiBWf+7wEA2A/Mpah
                                                                                                                                                                                                          MD5:9E0E53AF07D8958D0B180BAB70687566
                                                                                                                                                                                                          SHA1:9B2F1FF8899EF563AAD9F02FB728C1A2DF5FDBA4
                                                                                                                                                                                                          SHA-256:112AB9A2E0613DD571228C095460AF06655D4C57C50489C4AC700488E8B02ABC
                                                                                                                                                                                                          SHA-512:AC599B77077C36CF213C298A158260E03E3C1E583D89A26718BB8F3C1BF5301ACB7958DD96C35B7C57FD7C566040A673D430F1A3C52B4ED9C1EA4C82F8E8FCDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....,Photoshop 3.0.8BIM.%..........................Adobe.d.................................................................................................................................................8...........................................................................................!..1.AQ".a..q.2#..B....Rb3..r.S.$U.....C4.s.T%5.c..t...Du&6V..78.'.FE.....................!.1..AQ."2.a.R.q...B3..r...#4bC$............?...q8X.K......x...[y...F%.c..s{......4Zbc&...*y.oT.D...|....*...,..6....ls.......H2...K).:|).1.E..0.%...7..}.AD.X..py.ffeD..Pb.Ao....].8Np.V>cF.o>.4.V@...1a....*..|.E.9.....J..b......./n?..(.{q..T~.......&/...;q%.........}.....P.#0 1..C.EL$.NW ..8.@.3.z.Y..$.s....r2.C..prI.f... X..a....$-.K..r.......,|i.H..<.0.%...z...j..H....l.`..2f.fL.#1)..bs}>......#....>B(.C..,3...2....-K..d`Y...ce`.M@..].6z6\.....t..tW\...?Ng.....L...)..n...9p*..K...Rn.[21....K!..1.<Zj^Y..+.c.E.0.=...9..lm...q........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                          Entropy (8bit):5.194785765155408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:VG4SnGIklreUkDZHG6JElJWdHZ+4LQpNYe:VpSnGIkteZLJkWdHAHpue
                                                                                                                                                                                                          MD5:9682292E0789EA742C5A3892C3E28E2B
                                                                                                                                                                                                          SHA1:E70EB6A6D7B0E57CEBB36E3CA3CD1AD64466189B
                                                                                                                                                                                                          SHA-256:9A83508FE09B4B84B0C58AD1ABFA23152D7E2B360B40261E079F8DAF458D5932
                                                                                                                                                                                                          SHA-512:A431C446AE3D305952B42808D2B200ECFF322A56D4D9572E7C31A02C0F4F6AF0B0A09224EA77E912431A12ADCFFA040446710B76C42FA2814E21CDC138683F7C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:)]}'.22;["CoUDZ5-dF4DZ9u8PkfLlmA8","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):25531
                                                                                                                                                                                                          Entropy (8bit):5.4158324088249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:C4X9RsWkIyJczFMVF/rVlc4DgQfbjnfcUyE0nIzsGOVDXFIvv28DMRthnaWWz3RW:4VZlopVxIXVE
                                                                                                                                                                                                          MD5:B37D8251DE1E6A5BC17CE64AF1937FF2
                                                                                                                                                                                                          SHA1:8122D0B9F951AF5131DB51E3C49B8E718236F0E2
                                                                                                                                                                                                          SHA-256:8D1F6574612CE946D10B28FF2BD2E4A7C53449BC5C5B7261E842262B6C353AA7
                                                                                                                                                                                                          SHA-512:DF706E1E1684EAE7284B2517A7B7B397F2CFCC755F344704BD4537DFA8191DF6BB2E254AA443B635C97AD1A6D0DB88BB0DD559CBBA225609B596FBBCD312FA6A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4"
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Oed=_.B("P10Owf",[_.vq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var Ped=function(a){_.C.call(this,a.La);this.oa=this.getData("cmep").Ib();this.Xb=a.service.Xb;this.data=a.Jf.FQa};_.F(Ped,_.C);Ped.Ha=function(){return{service:{Xb:_.ht},Jf:{FQa:_.lv}}};Ped.prototype.Ca=function(){this.Xb.oa().Aa(this.getRoot().el(),1).log(!0)};Ped.prototype.Ba=function(a){a=a.data?_.ab(_.Vb(_.lv,a.data),_.TUb):new _.lv;Qed(this,a)};Ped.prototype.Aa=function(a){Qed(this,a.data)};.var Qed=function(a,b){var c;(b==null?0:b.cG())&&((c=a.data)==null?0:c.cG())&&(b==null?void 0:b.cG())!==a.data.cG()||a.Xb.oa().Aa(a.getRoot().el(),2).log(!0)};Ped.prototype.Fa=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);_.Ge(document,_.XTb)};Ped.prototype.Da=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.Ge(document,_.WTb,(b=this.data)==null?void 0:b.serialize())}else _.Ge(document,_.VTb,this.data)};_.L(Ped.prototype,"kEOk4d",function(){re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/57/a9/811e018e4007b475561628986042/8daaazzs7fdkruc.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                          Entropy (8bit):5.319384934930703
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ByJC/2G3d2jxiRk+nhZf0wPbCwONGbLnWWGbOK3eFMC:ByJk2G3d2jwRkIZcMb0qnW0K3eFL
                                                                                                                                                                                                          MD5:A6FA9EAE8D445FB04707ED187270C1C0
                                                                                                                                                                                                          SHA1:EFCA7A862424690E485118A5F8C3C1B1186D0DF7
                                                                                                                                                                                                          SHA-256:4D12994C5C49C8AB6D90DB59705D3A042349611EACAE47A132861CEAB50E9DF0
                                                                                                                                                                                                          SHA-512:546D9BD8A1617B0CFD711D181322DE14D6FF2F23A6C12AB4E3ED5B0919A0E4704960310D92031BAB5D796069D3D68E302DB8DE5934581A0D4B9E293F319AFC0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg/m=lOO0Vd,sy9a,P6sQOc?xjs=s4"
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Ueb=new _.Pd(_.fOa);._.y();.}catch(e){_._DumpException(e)}.try{.var dfb;_.efb=function(a,b,c,d,e){this.dwb=a;this.w4f=b;this.tCc=c;this.Wcg=d;this.Ezg=e;this.qmc=0;this.sCc=dfb(this)};dfb=function(a){return Math.random()*Math.min(a.w4f*Math.pow(a.tCc,a.qmc),a.Wcg)};_.efb.prototype.XNd=function(){return this.qmc};_.efb.prototype.S_a=function(a){return this.qmc>=this.dwb?!1:a!=null?!!this.Ezg[a]:!0};_.ffb=function(a){if(!a.S_a())throw Error("De`"+a.dwb);++a.qmc;a.sCc=dfb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var gfb=function(a){var b={};_.Ra(a.OOc(),function(e){b[e]=!0});var c=a.dNc(),d=a.ENc();return new _.efb(a.DNc(),c.oa()*1E3,a.Byc(),d.oa()*1E3,b)},hfb=!!(_.Ng[35]&64);var ifb=function(a){_.Wn.call(this,a.La);this.logger=null;this.oa=a.service.f5c;this.Ba=a.service.metadata;a=a.service.TOf;this.fetch=a.fetch.bind(a)};_.F(ifb,_.Wn);ifb.Ha=function(){return{service:{f5c:_.Zeb,metadata:_.Ueb,TOf:_.v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                          Entropy (8bit):5.172740176180046
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:VG4LN/X0SrKVcWreUkDZHG6JElJWdHZ+4LQpNYe:VpLN/ESrKVcEeZLJkWdHAHpue
                                                                                                                                                                                                          MD5:7C9AC653FAA2CC6E8DC7A9375C8B7018
                                                                                                                                                                                                          SHA1:1B7F05EA9E1C578C4F77683C870FA26F999E207B
                                                                                                                                                                                                          SHA-256:E3E308CB03C1675CD287E680DC068ED306F879A1E9CAA4462D1D1062D7D73196
                                                                                                                                                                                                          SHA-512:C1CEBE0483A96C46ED20F5B3441E4A6D087815ECB5EF336479F21A5314298FC9A1ADCF6C43FDB3220618D7E74B89633880D9B82E5A1C5984DD013D13584844C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwisjsGi1_uIAxUgYPEDHeoRDXgQj-0KCA8..i&ei=AoUDZ6yFGqDAxc8P6qO0wAc&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oFyFW8oD27tefqpyROo7okFWK41jg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAAChAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMB-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oH2NjMhfzQ7jDjZRIqSXREuiPP_dQ,_fmt:prog,_id:_AoUDZ6yFGqDAxc8P6qO0wAc_8"
                                                                                                                                                                                                          Preview:)]}'.22;["CYUDZ_3QGui3i-gP7N6u0Ak","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (800)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1184
                                                                                                                                                                                                          Entropy (8bit):5.346149747460759
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:IlJAnDEMcl4MYROddefgBeL3F3v99kumvfD:/M2dMdzB+3v99kumXD
                                                                                                                                                                                                          MD5:3C7E5F991E9D12AA3C66D6D19029D59F
                                                                                                                                                                                                          SHA1:AC97BBD0A44D3242AEE8F50DF2EF75952208F10E
                                                                                                                                                                                                          SHA-256:365CAB70218AD189D7B58F489631F341115CF40620E345D4F384B978A4FC14E9
                                                                                                                                                                                                          SHA-512:21BE2391FEBCA8A8F785A3130A42472ED0AC4464A4029B8562D0C8C581E5971A7EBE90EA1EEECFA202298761EB99D219A293EE6FA6B88076766ED79AC0310DB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IniIGeRU.min.js
                                                                                                                                                                                                          Preview:import{r as c,s as f,x as g}from"./ycaG4YXp.min.js";import{e as y}from"./0XPwTFcg.min.js";import{n}from"./IYoTYjYE.min.js";import{o as u}from"./5Ss99t85.min.js";import{o as m}from"./RpI-OtYr.min.js";const h=":host{display:block}.container{display:flex;flex-direction:column;gap:var(--bds-stack-gap)}.justifyCenter{justify-content:center}.grow{height:100%}:host([grow]){height:100%}";var b=Object.defineProperty,j=Object.getOwnPropertyDescriptor,s=(o,t,p,i)=>{for(var e=i>1?void 0:i?j(t,p):t,a=o.length-1,l;a>=0;a--)(l=o[a])&&(e=(i?l(t,p,e):l(e))||e);return i&&e&&b(t,p,e),e};let r=class extends f{render(){const o={container:!0,grow:this.grow,justifyCenter:this.justify==="center"},t={};return this.gap!==void 0&&(t["--bds-stack-gap"]=`${this.gap}px`),this.alignment&&(t.alignItems=this.alignment),g`. <slot class="${u(o)}" style="${m(t)}">. </slot>. `}};r.styles=c(h);s([n({type:Number,attribute:"gap"})],r.prototype,"gap",2);s([n({type:String,attribute:"alignment"})],r.prototype,"alig
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/79/54/dfa9dced4f789f5c181b6c520d76/bgimg-commuting-dark-p-1080-jpg.webp
                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x772, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):117223
                                                                                                                                                                                                          Entropy (8bit):7.9530668350575535
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:wqVDfgrCHLKB6h/Lq9MEmWvA/ob0qlEtkuklwmnkuR:BVDlHLokjCMEl4/ob0qlGqzn/
                                                                                                                                                                                                          MD5:AEFFD3046ABD9C535387A96F37021423
                                                                                                                                                                                                          SHA1:7382890814F5068A8C56B9D4653C5089150EFDD4
                                                                                                                                                                                                          SHA-256:91FEDF3A1AB6B4E909F30077EAEFD4303844EF0F9A7CCC043AA922E3AD92860F
                                                                                                                                                                                                          SHA-512:30457067FD2F6836521576FE142951B7E600324D95DA74DD11BAB565021CC4ED6E99652E650A98286C238282955101CED064C09AF1CEB5489E2E27908B489F1A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................K.2<../../....{Y..i..z.j[.M...d-.".GB5.....Y.5.......X0#6...k`i..B.kN.V+a..9.*k..'..\.t...C&g.y.9..UO./_cX7..... 9...w&SR..h......o>..L.....iE0.4.._.ML..Q4@.kA.....f........\......:t1.O......3&R.i...X.`W;x?5M-.....X....b.(....9uf..cy..3....C.i.n.m.M..\..#e.....U......Nrf.t......#.z.D..M......9..d...rf..@.......s...q.`..n|z..`....../#;.......QFZ7.9.&<.IW...Y.M.a.*.He6.Y.e~.h...k.B.F7..u.U...K....n.Q1.P..#Y.@..fuhRy.5f.M./A....#.....uy|.=.&.NC7.....m..mi#..6...'7b$.V=1.*%.32P...c...Ci...;>..-m.S..[J..P^.....N.(..Z..aR..a:.0..=9....k.nL..@.jzN1.../.M#3g0S.-QU[......5.M<....V.Z[j2YX.y[Vj...9.......M#.D.I49|...G`dAwH["..N.......6.V..L..M...F....0.W;..-..V.....NCr...k.....KXDh.....9t..\ Y5...&.#Vw..,{...Cr.G_@d"cs.72Q..C..t......Vy..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6073)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6074
                                                                                                                                                                                                          Entropy (8bit):5.176990031764545
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:atGHZ2jNl3Ka5IrY8TsCHY4ntNVVYUVY9sTTacxivGZQ9QL39VgLR:iNBKuIRTdtNIrfINVYR
                                                                                                                                                                                                          MD5:AFB0340686E17C85E91BA61DD70651AE
                                                                                                                                                                                                          SHA1:9ECC90FF0950FA3E08CBF87B0004EEF63038AB9D
                                                                                                                                                                                                          SHA-256:EBDBE874A4CD6F5A7562666C85929419F77E5CDEACD83AC81DC04231E15254D8
                                                                                                                                                                                                          SHA-512:09BDD12D584E70128F68E590F0A692D5106D689BD64AFC280DCF42C703F478C0BC8D6916B4A0B23CB035A8B4EBBA1948D480B08EEDE81D83BBE659FA8D62F394
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae
                                                                                                                                                                                                          Preview:@keyframes summaryOpen{from{opacity:0}to{opacity:1}}.faq{background:#f8f9fa}.faq__grid{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.faq__grid{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.faq__grid{max-width:1600px}}@media(max-width: calc(600px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.faq__grid{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d8/0d/95f0c1154ff2aa6bb167408e2abd/vector-3.svg
                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/9c/f9eb5ed9400a9efe197085add61a/cover-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u_mMVaZ5.min.js
                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19888, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19888
                                                                                                                                                                                                          Entropy (8bit):7.987948964405281
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:bb009QR0L5ARWJ9GExHnnD+3kygF2SMeFyFGz9Uchqi14DmX4YqwTgCRO:bblQg5xHbyeXMeFys9F4jYZTfO
                                                                                                                                                                                                          MD5:609262AF4B5AED721D5A82480BE1004E
                                                                                                                                                                                                          SHA1:0F6E12D719B5EE65A98EA5E5C5887ABFE3C00408
                                                                                                                                                                                                          SHA-256:649674E87A90AE80D5F886BF2F6974BA32282A669D0D5619ADF550B5C669E05E
                                                                                                                                                                                                          SHA-512:712FF9C297B5519D6F3182614683CE87FC37FB00F1C43DF3C2816655D06CABEC0441A56D2AAC441056F9E9C318B7BDBDBEB0E00C36A7DBE8D611482009D39299
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......M...........M>..........................-..R.. ?HVAR...`?STAT..'...b/<.........R.0...6.$.. . ..B..%.....7.y.I&.6 .........A?......6....f.....T..>r;..jY.e.4L.rm.}t....%X".-$.#c..'v.V..Gt. ...0u.....!.....p....5l......Xb......-3q.....(.....B.*.).IA.?.(.KduM...}..P..u).'.Q%..4..5..<..f..{....K.X.......7..h....n.p..W.A....?..k.....7.+....=o.t).PZ.K.`#X......1...4@T,..%...b....lH.1..P..$.CA.tv..W...$...h.........G .AM.5}...^...i....._.D..(.C"E$....D..M...`Q../2.W....e,.T..P......~......s.x.F.E.3..S.S_.......D4....5~..@....HL<_...[.CI..f**..,sl...+&9...g+...F.C\|...m..h.~1n.b....?.N..1..-AQ.o.)...v{.&h.F..x..3q.f.L.U'Sl.(p..H.H.D......A.@...l/...q.n.8.~D.......l.\9..d,.....@...z}.M....Ax.........}^fI.gRpZ^..P(.6....._..%..(...l@...c.v%G./L.9...iq....\.....iy.Om.`fw.AyQ.R.E;p..B'.M...-..Y..-Yrk...!...7.j0..4..&....p[coiY.YP..|$..r......k.........)..|.D...y(.o:,......R{s?D.`...........k.U.0h|e%*..L....-.V.0...v&;..2.h]H...d...<.....;M........... ..!
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.js
                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 11912, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11912
                                                                                                                                                                                                          Entropy (8bit):7.981906398216956
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:rFja6j8EFw5z0HjzlBWz+XQ4DSv8UvLuflA3x/a6ZAVpt95H/a8QA:rBa6gcsKU+XQ4ev8UvLuflKJa6KVpt3d
                                                                                                                                                                                                          MD5:8D748A5255279CA8E2D7C839D0A8E115
                                                                                                                                                                                                          SHA1:044CCD49841070BD630DB6F6D3879539676CFA9F
                                                                                                                                                                                                          SHA-256:E5B0879C3D09D13A9D440E74EF1210DE2BAEE9E5CCCDC5DE265C6CC04B323239
                                                                                                                                                                                                          SHA-512:645D76FCA652AAC1392EF471775AE99F6E6D408F6ACEA9A3EA02D64ACCE7A52DEC825CB6AD49A1AB4F4DC1ED1B84EC7C5F6D4E5ACE91B29BCD32824080B82E7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjAUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2..............nH..............................r..:..h?HVAR...`?STAT..'..../<....$.{..L.0...6.$.... ..B......ud....n......B.....{rC.`.ts.zPd;J.AZ*.4.9...$.........\.....$4].j.@.U.`z...s_...Y.V.z...&MO........s....a..,J..$..@.XG...V._..WR.'.hX$X.X.N,~.;._..Ha).h.......D4..u.J......o*......{.........6D...4.!.^]c.#A.i..M...Q.L......t.-.m.~.Lk.n.*T........3...'\.9@.....B."1.;....Il..a..q.%.a......Y.X?...R..Y"}Q...d.M ..'2!...Lm{...D.h-..v"..x4.o.Om.i..J.I.G.6....B*.1....!....s.&G.@~.*....p..W.o. <.......{R.v.g.E.a./....t.+..pw&..X......2q.`...&."T}..................$`#..P..S=\9..qQ......1.!!. ......\a..t...:.r.v3.!U..=.Gt.......M.v.b.V6.....7[2.~....Vp 2.).....w...|...".V(...}.I-.N..&...gy...Q.......e.........|>.....Q..)a.>{......`....d=.....!.,..r..z.......P...O...\...... .:....t.".......p..`uG .6y8_,W..+e\H..u>...W.......C......`...>)..... ..(+?.d..4....i=0Z.....(......(yLl\.B.....)...|.\k....D....91..?!r/.)..Ot)...3..v.Ny...Qp.H...'..0w
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9413)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):192788
                                                                                                                                                                                                          Entropy (8bit):5.038846434703574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:uxhnnY5NUObpnm49ZoNb41g21CLB+z/A9qg21CyCg21CycpjFjwB0GjRzAqRt6l8:u9mvVj+
                                                                                                                                                                                                          MD5:76E8FA21C2189497E8A2CEDE2FB0BD65
                                                                                                                                                                                                          SHA1:67ADFBB6AD5597F0D7D4A93DF5A1BE4AB6C15145
                                                                                                                                                                                                          SHA-256:2FBFDF79B1F9C8A39AEA0FA51B4EFB8BA2D2B7CB6F975A226072377BFF1E7892
                                                                                                                                                                                                          SHA-512:A32D2BDABD0B280C480258EE8BF8E68AB6F7C88CAE6433CF3DEEFB986ECC21395843CEBA72A640B49AB36F684122AD4CD9E12E250877086A19367E4774384139
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/intl/en-US/gmail/about/
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html. lang="en". dir="ltr".>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&amp;display=swap" nonce="0q7hvF-YQo1xIlJFfBi3HQ">. <link href="https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css" rel="stylesheet" nonce="0q7hvF-YQo1xIlJFfBi3HQ">. <meta name="google-site-verification" content="8ZPCvu3K2vlLx3cdYn9ebZNwVctgejkNgHnwNcxoxkA" />.. <title>Gmail: Private and secure email at no cost | Google Workspace</title>. <meta name="description" content="Discover how Gmail keeps your account &amp; emails encrypted, private and under your control with the largest secure email service in the world.">. <link rel="canonical" href="https://www.google.com/gmail/about/">.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/gsap.min.js
                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):718
                                                                                                                                                                                                          Entropy (8bit):5.298663689058653
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Uc11FPk+5O6ZRoMqt6pHAH6ygFaw47gmfDmx8YpFk+56ZmOHc9n+5cMK00k14enn:3Fs+5OY7aKo6yIaw4LfaKYA+5YmOOk4A
                                                                                                                                                                                                          MD5:C7D06EA0F509638625C498C4F41A4377
                                                                                                                                                                                                          SHA1:E86E23CE8623420112D070B30E7EB42084B35C6D
                                                                                                                                                                                                          SHA-256:99B3E4750F2F9327D069C5FD4A2BA57B0F8AB694E30FB0F5D1D49591711FD9C9
                                                                                                                                                                                                          SHA-512:27FEC43F9FC1C545F216A3680AD7027421D61FD0A5F6EC63AB27F2F95F1469B1C075D6E167994F7F981A245B37302D03D8CD68809DFC4E661268C23716C4CE77
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@24,400,0,0&display=swap"
                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v210/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/86/26/2fdc3ebc4229b6f6d9f1ef84a231/two-girls-medium.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/zRFBfJZH.min.js
                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1671
                                                                                                                                                                                                          Entropy (8bit):5.326249556153593
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:XrNKvUws6ikQBC8GJuNGbkgwnMGb7Agw3M:x1wszkQw8GJegSogeM
                                                                                                                                                                                                          MD5:113CC24BFAB7880FF9283B165661C5E5
                                                                                                                                                                                                          SHA1:963A66CDCA205F46F3F40D7FC5FD1BD6D051F96F
                                                                                                                                                                                                          SHA-256:86783AEFA506F5EB04CF32C687B45E18F4FD7657409C04FD913B1DED9B4074D7
                                                                                                                                                                                                          SHA-512:492798C702AB1A4A26A3F213E5D940A6E4BE7309BB3FB1DEFBEB53477A74C5A71A84114D94FCEA6B287DE7B89110496669EEFD6F409A4331563AE7419787D2E1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=lOO0Vd,sy8v,P6sQOc?xjs=s4"
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.xbb=new _.Qd(_.pLa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this)};Hbb=function(a){return Math.random()*Math.min(a.snd*Math.pow(a.ymb,a.tdb),a.vtd)};_.Ibb.prototype.Z4b=function(){return this.tdb};_.Ibb.prototype.qka=function(a){return this.tdb>=this.vFa?!1:a!=null?!!this.WFd[a]:!0};_.Jbb=function(a){if(!a.qka())throw Error("Ae`"+a.vFa);++a.tdb;a.xmb=Hbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);this.logger=null;this.ka=a.service.QEb;this.ta=a.service.metadata;a=a.service.ndd;this.fetch=a.fetch.bind(a)};_.C(Mbb,_.Hn);Mbb.Ga=function(){return{service:{QEb:_.Cbb,metadata:_.xbb,nd
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):597
                                                                                                                                                                                                          Entropy (8bit):5.055799613306871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:SqaDcBgs6Q+LM8JgszLDgII3ilyBShKcSELM8JgI9JDgInLE98rOGexfAGeb:MHQ+6CQIChnq6I9+InBAu
                                                                                                                                                                                                          MD5:9A6FB1BB67E1C16F7CE7C44E82C95DA2
                                                                                                                                                                                                          SHA1:FE02712E7AE201643D3F227328E3AE551D67E9CA
                                                                                                                                                                                                          SHA-256:527731AE0D0EF4EAC66BFC2A182B252B3CA65321D9CF2853B3B096B81B3483F5
                                                                                                                                                                                                          SHA-512:6B9A1F7EA61B2BAC6214370419FA2009E5A5B73C953E53C37CB045D46FC3F94244FEC41E462F1DBBEC392F0294F24AB8B97A8E7D99CFF6570D710BFBA50038B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2
                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.app-downloads{text-align:center}.app-downloads__container{padding:48px;background:#f8f9fa}@media(min-width: 1024px){.app-downloads__container{padding:60px}}.app-downloads__chapter__title{font-family:"Google Sans","Roboto",Arial,sans-serif;font-size:16px;font-weight:500;letter-spacing:.1px;line-height:24px;margin-bottom:24px}@media(min-width: 1024px){.app-downloads__chapter__title{font-size:20px}}.app-downloads__chapter__buttons{display:flex;gap:24px;justify-content:center;align-content:center}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):243
                                                                                                                                                                                                          Entropy (8bit):5.53183032614494
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjSemaojgTAdeghYkQUian:TMHd9BZKtWRo/283hJQUia
                                                                                                                                                                                                          MD5:5FE3F4E68BCF8D3B791735A037A17FF4
                                                                                                                                                                                                          SHA1:D66F093EE7D56069735D6FEE5402D7529CF6DA0F
                                                                                                                                                                                                          SHA-256:7D3F6B452916779E036B9076401C3D39A4F1A78D163833326A8683A8E2B1DE0D
                                                                                                                                                                                                          SHA-512:B05C728222E8A99C87C4D1BE0E05079DF472EBA4F902BE32DC0225A9180F59497DF0EE91157E3FA2350D574CC080B537FDABB347893011E0E86770C33DC2EC64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:http://irp.cdn-website.com/favicon.ico
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>DXJ9ZVQVN7B67XPF</RequestId><HostId>Bi8QNsrqd4rZrk8q9NeULbuFhJKivzSdAypT2FDsogqd4jARWvGPDKUJ5e7adpccMN6FcNFNAmg=</HostId></Error>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40764, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40764
                                                                                                                                                                                                          Entropy (8bit):7.994672403049253
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:UxXq1Vs8xieZcUj5BKv+pAkSA08zfpcqJghgpoBJVwHPx:UxsGWjzKv/lifaqJghgpcVwHp
                                                                                                                                                                                                          MD5:2ACAF14FC8F95882B9E5A61E5C6360A2
                                                                                                                                                                                                          SHA1:EA92ECC7F902BB7A29BCE976A62EE4C323EAFA7A
                                                                                                                                                                                                          SHA-256:F360E3EAFE41818C7CAA5A15206919657109E8F8DCB6BE2433102912349743DE
                                                                                                                                                                                                          SHA-512:3C2827E8F3109DE4D9E72047033D07270C3164091F554AEA435342F7C7B410CF95230B92F63D922B3E65FE334B12292AB74645858DD8BE50D225B0C2051F885F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPikUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2.......<......................................%..0...?HVAR...`?STAT..'..../<.....D.......0..X.6.$.... ..B.....[%.q..9...f...x.R...1...........i`...0..........m....b.(.&.j.)jh..j......jK../9h.;..i<......l.7LdJx.`M.pB.m.UL8>I/.........5.*[4...W./...+~x..).6...RV ...\f......!H'..v.Z<.e...z...l./.>......P...7Z|`.v....ox.D.........7.G|n....\..B..!b..B.! ..x!^.H.RD...)F.|....r.H..Q.h.*".Y.....E).....-.H1"...d...if..>...u. ..x..;@.].?....o....E\#....H2.?..4z.h....H.M..-....1......q.}........~Y........ .b.i..ia` V..<}.....%....X.S...|.v.....,.j.?.]Q.!.wE3.....w....2.MT....6..kf...v... ;.&}.G,lgo.D..\....'=B.GsZ@Tr......{..'..u..5..?..S....W...U. .6.hv.....0... ..[...J.6.&.,$.6y..'V...9..v..M.r.......!..e1.+......9..+<k......>.p.......l.2.|ED.......*.6W.$'EU..V.rn.$....O..........Ky..0.(.,....lr_m~]/...l...UBW.._`..v.<..&.WB..`.....u...m0.J.....m..\..v...H..$.~*..J6.J..R..t....$.(...4...[J..*LY~..9..o[.q.3...i..t.q.{<.}O........Y............M......x
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                          Entropy (8bit):5.411622330390598
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+P4L1DHIB7QGVuxwTFM/F/rtecXRV9lcyZ196SaaGvxSsqhlflexphZxk4IDGNHb:LG0NegcniloVk8A8Z
                                                                                                                                                                                                          MD5:5F754170F4DEE8512EC4EB82C4BB761A
                                                                                                                                                                                                          SHA1:1751C758E0909ECAACF70B0326DA4B573D2C54D8
                                                                                                                                                                                                          SHA-256:D99F4A6CF0E7A1068FA7E03DB634E1476DFB8E0A7A9FBD2E61AE445992E938E1
                                                                                                                                                                                                          SHA-512:48F8A22C2166D76B3FC125F6F213C86B41CAEB6091B47BDF15E0323BDE8165BB036A05410D2CEDD196859F5F26C18A43A025839A88741421DAED60F5879E0ACA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s/d=0/dg=0/br=1/rs=ACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4"
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.ead=_.Ed("P10Owf",[_.mq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(XD,_.A);XD.Ga=function(){return{service:{Ob:_.Kt},Ud:{Oda:_.vD}}};XD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};XD.prototype.ta=function(a){a=a.data?_.Rb(_.vD,a.data):new _.vD;fad(this,a)};XD.prototype.oa=function(a){fad(this,a.data)};.var fad=function(a,b){var c;(b==null?0:b.Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.Ne(document,_.aFc,(b=this.data)==null?void 0:b.Kc())}else _.Ne(document,_.$Ec,this.data)};_.K(XD.prototype,"kEOk4d",function(){return this.Ea});_.K(XD.pro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8152, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8152
                                                                                                                                                                                                          Entropy (8bit):7.967461502394633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/uNKiCTLzxGi+zuEGftZxtzRRgC7xSwH1RLhIZEwIRjRPSUNPeS:/uNKhwhSEKRgiYwHpwIRFKAj
                                                                                                                                                                                                          MD5:2A3C2B114A2C0B253E1FBEDE3B033BBF
                                                                                                                                                                                                          SHA1:6B993DF9C38C2CED074A2921D79AA2332D489FB9
                                                                                                                                                                                                          SHA-256:4E0F8007CB62EB2763CC692D5F2FD1DE06CDE0D8AF8BF1C955D4EBECAC266E90
                                                                                                                                                                                                          SHA-512:15BFC5104717B0E37CB764CA69AF1C2DA40E22D8C78FDB1901E30709EBC36058963CB272798480F4AC63B9BADA4D755DA538ED12D86B9842D4953E36D8BE135E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2..............Od...h..........................R..>...?HVAR.{.`?STAT..'..../<......e..D.0.0.6.$.... ..B..U...)I%c[F...$..4.......F..T)..e..Y..-'..N....+l.!t.&RB....).3h8e2r....8.8..$E#.......[$g9..H..#.p.K..W...G.h.^.=*.!..<?g.k.{..MB. ....D'x..A../..k;P...Z:R..)..I...a.O..<..K.$..i....#2n.M.I.....K.S.{.R:g.2....pC.G$.]..j...+..G......s......_..X..Y..r...Z...,..3....l.^..g/...Va.R4)...*e.6-..48/..2..K:.rO.P.[.uZ..R1.\ri x......{w.`..........u.b.u....=.m.v@...zej.N..i._.Y.{...y. ...G....X./g..,.K.(AZ..t.YH..9..3{..2..2.,d..l.C...D....SA.!.K..R..f..`&Rk7...{b.B...Z........x....p..@.....K..$.Q."q...L$[)R...P.4Z.,.t[.l..g.....j.....0.o..............~.-2..U......|..........!........{.?~.... ..q!+.w\V..N.t..O.u.9....3B.v...Eg....d........AG...Z...Tv.]f.F#k..).@..Y/..7.U..p:...h:.-....."/.-._.+..R7.......W....H/......!b..q...&#.A}:.ca.O'.F...l..>.s#+........./ep......7.z...{.......I......n..MWv_L.'.........9..>.7 ..{.....6...B.41...w..d.=HEXE.._..q....A
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f7/e9/dae1da6e4d4ab032557aca9f7a86/bay-area-ecology-map-hero-01.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/e8/dc7bd9d743beb2edaad747e2cfbf/8vzpx5jpexvcztx.png=w700
                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):470181
                                                                                                                                                                                                          Entropy (8bit):5.621175307151425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Bseg0zPefJBw2TSisiNvKs9WsHNHjNC/Fgd0q18q:OAzEvWivNZ9WsHNHj6gdLuq
                                                                                                                                                                                                          MD5:84F3A1FE4BDBED8304FAD9A53A3BF8B6
                                                                                                                                                                                                          SHA1:2AE813E30F8CBA454FADC07101F4767BA701DF17
                                                                                                                                                                                                          SHA-256:1F4156ED947A96242E9B3553375B1F10269FCB9099CC94100F26E0699B6CC7D6
                                                                                                                                                                                                          SHA-512:78E616269276C90114DE9A058364282401C0F954A0F7D26EFC1E661D66A596CEEC9DC212C199A434821E7F55F1E2646F550641675FEFF58E2597FBABA75C4D9F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21428
                                                                                                                                                                                                          Entropy (8bit):7.98902982301693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Ga2PJr/Lbhbzz4UzqkvYtAXFsBry2xzz1kdta3OX01k+M5o2Fw4eMeQokBl1ypzv:Ga2Br/L1DVzq6XFozz18teOX01/pYtN+
                                                                                                                                                                                                          MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                                          SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                                          SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                                          SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                                          Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4232), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4232
                                                                                                                                                                                                          Entropy (8bit):5.531069792601157
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:l2IEhgIOafN8fNDzFMqwWgNUIu9ThNpIdgNlLIjeRSbcDNdm7xKAo7:ADHd4tzFlwLNU9xhLIdtjKudi
                                                                                                                                                                                                          MD5:DA43A25BD1F9DD99ABEEE97AE6E6BCA6
                                                                                                                                                                                                          SHA1:FAF739B5A3ACE85BABEF8AF8C123C7B140D5222A
                                                                                                                                                                                                          SHA-256:FC42CAFE3E110C38CB62AB04E51E2F806F308D3ED3F95C9E3AB5D0B7B3C9978A
                                                                                                                                                                                                          SHA-512:CB7ABBCBFF96B0B6C7AA9A674C8DB81FD6D3AD3D1F950B08F6F64AE3BC86E0ECD3DDF05C6542CAD98CE5ED59BBF2C1B510B2598064DE0B42DEB051F1CF368DFD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{op
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):299520
                                                                                                                                                                                                          Entropy (8bit):5.57449326630296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:b4tQIGKlq4km1MvO5K1x72Dej70s/FVVl2p+:stQwU4kmmlf
                                                                                                                                                                                                          MD5:2774FE4ABCCC698661B85C2D1BBEE067
                                                                                                                                                                                                          SHA1:6260D1F22C0B822C6EF1BB30DACB501C9C9C3672
                                                                                                                                                                                                          SHA-256:B9CAF90C82F5F3439A7F15EF1118167A22BFAB9DC27ABD03B6D319A63B6DD184
                                                                                                                                                                                                          SHA-512:6E2345123DC8DDDDBA818D4E7BA329AD6417C070B2DE05F5B5E5118290EB9152FE88719952225082B501CFDC13F22F5D37064A2A7F365CE99BA2F733DF26478B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-3WTQFP9ECQ&l=dataLayer&cx=c
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-64dp/logo_google_search_round_color_1x_web_64dp.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880
                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b2/25/6c71aa9841d9b0c1f0269d4e27f1/pipes-medium.webp=w700
                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1518)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):268207
                                                                                                                                                                                                          Entropy (8bit):5.480155158674957
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:0piKjyHP2t369xpGptZFykQSvaJuzCW2BXTrEy4uxpBLBpZwEzimX7daUgIZNTPl:0njyJWYW2lplZvYxu95PcYPRNJfHQAeu
                                                                                                                                                                                                          MD5:DBC94F2D77F7997B897B8B76406AF8DB
                                                                                                                                                                                                          SHA1:C5B2A27C6F1293F21EFE21652EB958BEB8F30F81
                                                                                                                                                                                                          SHA-256:5024B51982F837B244F8EE664B6C618A2820B0868B29D797A772518EEB3F9C26
                                                                                                                                                                                                          SHA-512:22D578E5585CBF73CB11BA517796BDBD499E49341FAE3EF355D500F4440A3E95742E28D7193773474F327FFBE921E184CEE14CF5004E2E016E9A89CA713FC956
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Uz=function(a,b,c,d,e,f,g){var h=(0,_.Jd)(a.ta);_.Ac(h);a=_.ke(a,h,c,b,2,f,!0);c=d!=null?d:new c;if(g&&(typeof e!=="number"||e<0||e>a.length))throw Error();e!=void 0?a.splice(e,g,c):a.push(c);(0,_.yc)(c.ta)&2?(0,_.jl)(a,8):(0,_.jl)(a,16)};_.Wz=function(a){if(a instanceof _.Vz)return a.j;throw Error("w");};_.Xz=function(a){return new _.Vz(_.La,a[0].toLowerCase())};._.Yz=function(a,b,c,d){if(a.length===0)throw Error("w");a=a.map(function(f){return _.Wz(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ga`"+c);b.setAttribute(c,d)};_.ct.prototype.kc=_.ca(28,function(){return this.rb.length==0?null:new _.M(this.rb[0])});_.M.prototype.kc=_.ca(27,function(){return this});_.ct.prototype.Ia=_.ca(26,function(){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):215740
                                                                                                                                                                                                          Entropy (8bit):5.527047079967629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJt7PinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+onSL6:Oevvl6JIOuAeUJt7PinfKrB08+p5jDF3
                                                                                                                                                                                                          MD5:C4C96B55CD145594ECCCDADDCE3CF3F9
                                                                                                                                                                                                          SHA1:0351F5268EA95E26246267757183CA4606DAB090
                                                                                                                                                                                                          SHA-256:A32A92D0A2AACC630119B5CE8895AD5B70B5C725397165E68F418FB0050C51A1
                                                                                                                                                                                                          SHA-512:0D003531FC8C9C46AE3C65DDB49ADCF5868A9EDE509B0B1AF6A91BE5BFBF50271D992A24203036EC688CD5266E7A9A751AE96D7B62289F1E206CAB99E8D02E68
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a6/75/2c121790406784c2897521883be5/recykal-google-sustainability-image-900x506-pix-02.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 75752, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):75752
                                                                                                                                                                                                          Entropy (8bit):7.996594158414114
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:lc/JHZajcaKIMGuyehKLOGSzLKw5oBfNNH4f0LfNd03fGslOP4UMslt:eB5X4uJh2OGULHuBfNNYAVdCesm4UpX
                                                                                                                                                                                                          MD5:CED0D4AD1BCD0464FC4DF3D1DE402441
                                                                                                                                                                                                          SHA1:F1E46E8B76222B53C16821CFF9EA2AF57D6B31DC
                                                                                                                                                                                                          SHA-256:855FCBD7AF49663D5655A881269E234B6F9A9CC9091D01FD75A8891E10D1494D
                                                                                                                                                                                                          SHA-512:04C6E07E4BB398189AB1D1123638767D0A019EEA338C3AA9A4B2D5927F2377C5B1ED85DB541CFEF0A65BAD9ADABFBD0DB79A272ABC433873F4F985E9F0099C8C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......'..........'u..........................'......F?HVAR...`?STAT..'...B/<.....t..'..D.0..j.6.$.... ..B.....[.....bl..T..l..0.;m.......1l.z.$.Y.Zv.^@o........7S......'.9,..%mAk.3...f.T...lm..S...!.l..6..e....'.4.B....Q{.........E...0.Y2N.".z2I.J0..M.1.....D..TX..S....%...0...`\.GQ6S....zT.`..{8..#)=C>]qp.......+23...Y..q.\..z.E..@1...W]...@.....!....7..5.O...L.<.^8Q.T.&/...2v.82k3.......F.?Y......._.j.........._.o.b.W....v.u.).y,....Gw..oc#.|.....Kz.qE............(.M..S,[............o?.b...M....m...I.$IHN..I.$I...m.&Ir...$.$''I.s.srr..s.IZ.....$U..v...= ......<.$[.G.o.l..?4g.....<...TD<.8.n.:..../...e.....w..j..V...#2.TZZ$.6...(.D...V...bG.O.........1EH.CF.[$).IJLd....'.w......s......!.....DZ!GB.._.....g.}.^.Tkw..D...*,\..42..r.._k3$.e,n.f....]...x.C..y.z..IA6q$.,"..........7.9....9 ).P@.Xz[L1.;3)...-......F..4.aI..4..9+b.1..Z......0...u>~^..g'...Sy[;...~x@.e[..EI.8.|.a.....tO.m.[.AG@..|..U..}#^..Z.-p...d2...L7s.%..@........m............IvY>....3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24990
                                                                                                                                                                                                          Entropy (8bit):5.571861616289767
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc9:Vz+6qd4Xi5qiddnX54I
                                                                                                                                                                                                          MD5:08FBDBBD39BFDF04B1E93C9DFAE301DE
                                                                                                                                                                                                          SHA1:42C83396C787C7AC63DED02549E68FFDE7BE1754
                                                                                                                                                                                                          SHA-256:8978D66BCF2A41D106385EC242C161463B1A359419A71D7961E4B3DA6E2804A8
                                                                                                                                                                                                          SHA-512:8816359F3376034B6C5AFA035375B693E590D13B52B9FC6622199B6F3CC1C48B32C1CB137DB75639923FE2CE44670CAAD517E4724F5EEC37555208B536E16150
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&display=swap"
                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4560919
                                                                                                                                                                                                          Entropy (8bit):7.994995917527347
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:98304:vcDagJBXabKbBO4jPo4SIGYE/w8MxzetZ5DRKmMSNtv/hClM:kW2cbIz1SfOxsbKm/NtvpClM
                                                                                                                                                                                                          MD5:7843995B4C1BCB48B34E24DFA88B8EA5
                                                                                                                                                                                                          SHA1:3C2478D23C549C1C23CC6B8F8D1074ABB5677401
                                                                                                                                                                                                          SHA-256:7229B1D966117851ED9A737BEB971AD2B1940048A5C68CBAA72FEC4B6563EC77
                                                                                                                                                                                                          SHA-512:11C456A2223619B05A17CB1C06E4DCDFBFFD7D9740E180DFEE169067158F8ED395DF72F172692CF1A0BDFDB3ADEEB7CF8F2A774E8ABC187EAB55CB012D578C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Omaha_1.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<.E..IDATx....eWu&z.>..S...n.[Y(GD0B.#..&<.m.Gl.......=......L.$l.A..B.I-u...rN7.|....I.V..V.......k.....[...q,C3t].n..8...[...m...Z....$.f..x.\.Zu......BKyy......wM.......q.....h......s=7.bh..!q.)..)..{..x..(.Z(..0.,..PVU.1Iba.=..R......\.%Y.y....Va......M+.r..y.....S.M.P..."Kp.IS. .V..kj......w.O..m.CC..dI.d.u].a..+..n.).......pC..p.......R!.R.?I.&)..L-'1.I..}.....[e.p9t..V.......<./..,h.i..q..o..y..J...=..>.B.`.L]...#~.64P.t...i.Tx@..0.........4E.>...$\....<f....Z.o......<1..|IrP.T..r.P.n......J.S|7..6<.4..c...... ..C.j.h...J.Wd&1..]Vd.q.}.#..,..... \X^..5TCW..iR.|3.{..[H.JxM.......Z`f....*..x.h.t....&..9.~.c..<X..a.L.....r%g..z0r`B..~.1.6%../@[L.d..PS......o.vH.`.<..`.b094I._M....:..>.8.0_.....k.\..c[....?...+..F.j.s=.5..XJ.Zs.@.X>.Vo.1.j....B..vff.z.......>t,#.`0.`...x.X..HUm.,/.<U5.......8~f>.m.=...L:.x...>.q.~..R.Um.....\p=p..5.z.R.....j....2...=t)<...0.K.-...kUx
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/bc/96/607b2117481999ae9ed5fc691aff/compost-24dp.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1279)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):202152
                                                                                                                                                                                                          Entropy (8bit):5.475451252598485
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:RTBizAMGyFmgv9UXV8GvuJ0gEcq9+P9Ve:R1ygMUXjvhcq9oVe
                                                                                                                                                                                                          MD5:D36D84843A7A62C2FBBE0F6336670534
                                                                                                                                                                                                          SHA1:DF36AC0062B21E6ACFAD7EBD65355EBCA6E239EF
                                                                                                                                                                                                          SHA-256:E00C5CC92538BDC465E3A12E3B874B79DDA37D1B51D0AB5BF180E54FFABAC8AF
                                                                                                                                                                                                          SHA-512:B1445703AD009BC2A3D8DE5308FDC9AAF2A596EA9D3BED5C0EEC1C4BD10625F608461F922A90B776CFF8605D8AF2E28A2ADCD0B0A62CD946866C786A444D4412
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20304020, 0x1b1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,Ga,baa,Ja,cb,sb,Hb,Mb,Nb,Ob,Pb,Qb,Rb,Tb,Wb,eaa,faa,Yb,$b,gc,jc,lc,gaa,rc,sc,tc,zc,Gc,Hc,Kc,Mc,Oc,Qc,Lc,Tc,laa,hd,ed,jd,maa,naa,sd,rd,oaa,wd,paa,yd,qaa,zd,raa,Gd,saa,Kd,Qd,Rd,Td,Xd,Yd,Wd,$d,we,ze,He,Fe,Ie,z,Me,Pe,Te,$e,ef,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,ag,eg,Raa,Paa,pg,Vaa,wg,zg,Xaa,Yaa,Bg,Qg,bba,cba,Vg,dba,eba,hh,fba,gba,wh,xh,yh,hba,iba,Bh,kba,lba,Fh,Gh,pba,rba,sba,tba,uba,vba,wba,xba,zba,Aba,Bba,Dba,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25531
                                                                                                                                                                                                          Entropy (8bit):5.4158324088249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:C4X9RsWkIyJczFMVF/rVlc4DgQfbjnfcUyE0nIzsGOVDXFIvv28DMRthnaWWz3RW:4VZlopVxIXVE
                                                                                                                                                                                                          MD5:B37D8251DE1E6A5BC17CE64AF1937FF2
                                                                                                                                                                                                          SHA1:8122D0B9F951AF5131DB51E3C49B8E718236F0E2
                                                                                                                                                                                                          SHA-256:8D1F6574612CE946D10B28FF2BD2E4A7C53449BC5C5B7261E842262B6C353AA7
                                                                                                                                                                                                          SHA-512:DF706E1E1684EAE7284B2517A7B7B397F2CFCC755F344704BD4537DFA8191DF6BB2E254AA443B635C97AD1A6D0DB88BB0DD559CBBA225609B596FBBCD312FA6A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Oed=_.B("P10Owf",[_.vq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var Ped=function(a){_.C.call(this,a.La);this.oa=this.getData("cmep").Ib();this.Xb=a.service.Xb;this.data=a.Jf.FQa};_.F(Ped,_.C);Ped.Ha=function(){return{service:{Xb:_.ht},Jf:{FQa:_.lv}}};Ped.prototype.Ca=function(){this.Xb.oa().Aa(this.getRoot().el(),1).log(!0)};Ped.prototype.Ba=function(a){a=a.data?_.ab(_.Vb(_.lv,a.data),_.TUb):new _.lv;Qed(this,a)};Ped.prototype.Aa=function(a){Qed(this,a.data)};.var Qed=function(a,b){var c;(b==null?0:b.cG())&&((c=a.data)==null?0:c.cG())&&(b==null?void 0:b.cG())!==a.data.cG()||a.Xb.oa().Aa(a.getRoot().el(),2).log(!0)};Ped.prototype.Fa=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);_.Ge(document,_.XTb)};Ped.prototype.Da=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.Ge(document,_.WTb,(b=this.data)==null?void 0:b.serialize())}else _.Ge(document,_.VTb,this.data)};_.L(Ped.prototype,"kEOk4d",function(){re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b1/66/af1aac544473b3bd6c22f20da279/googleg-fullcolor-24px.svg
                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32553)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48893
                                                                                                                                                                                                          Entropy (8bit):5.803970375415883
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:6gEyhBRvpux9K1OH7k453wnpJGTCYVQ5oJaFe0ehRR6zztyf5j25g8aHwCr4hnUk:n1Obt5AnpJ4LVVhjUmwC2PixJ10WZxm
                                                                                                                                                                                                          MD5:3BB234440A748DE5CE80B00F997CDC7C
                                                                                                                                                                                                          SHA1:B25C6C644AAAF90EC8B07D2439BEB0674D2EA56F
                                                                                                                                                                                                          SHA-256:B1D1C947371A3EFE8652DD5B77C1A68F5CE1324C2C3D6D1DE80F1A6C7E543355
                                                                                                                                                                                                          SHA-512:44DE707D8E42F1170D173087CDAD09FA17D2324CAA824A846010F99AC903EA2B156E9F350FCCB5021CDE706685E5FB8957991F823BA9B7D4640F58CB97827FF0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="Dzhk89Obg_i2X4ENt9xj-Q">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-3975975525404916191","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDx0K99WlEPaumhAKs5wNCg\\u003d\\u003d\"]]]","Vvafkd":false,"Yllh3e":"%.@.1728283867369990,146721194,1678522731]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20240929.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,97517168,97684531],"gGcLoe":false,"iCzhF
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365
                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 59204, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):59204
                                                                                                                                                                                                          Entropy (8bit):7.996065473593907
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:94cQ8ndSQPlJg1JB8l29QFCtkSrqcLOjxDgHX:94c/dSQdMj8lU4vSrlLOjYX
                                                                                                                                                                                                          MD5:960F506622C3B6B7DE3436763ACA8888
                                                                                                                                                                                                          SHA1:EF567DD2C71E3EC6BF0AE43BA6F83C66D16CE33E
                                                                                                                                                                                                          SHA-256:5CC7D40033E2A243C0D5907CC38DF4494027E2F8B6C2CA65A5190946333E50FE
                                                                                                                                                                                                          SHA-512:F7139BACCC20E29B94C590A488B551CEF493DB032AF6C7E35DBD26437C9F710D64E36B7CAFCE4A68349D1F61020C0108B1BD0FE89CC5F4DADB23346605C32D02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjkUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2.......D.......@.....................................:?HVAR...`?STAT..'...f/<.....l..V....0..L.6.$..6. ..b.._..[,x.....W.,.t...M.{u...H4....Y+u....a.v..n..)...........ON*c.;..@H13.*.f...bJ..X.>9...K......-I..4/Qqj.pY...B$P:M%.l...$.C.{...Y...=q.W.....,Y..)...+..I..];'..`...V.8o._......g..o.Ua.G.N../..K..pj6cE....7..9....&Q...[|..K..."d...s+.R.T..Vd^ay..C&...7....,...I.p'l..P...w*6......W.....J..4.GT%j...Q...w.....r.r ..Y.F.s..G...n.......E.B.!@.a..C`.Q...5.h.....c..V....8J.c.R.....;...Zk..t).H.......]..*...t.'F.....U.~fP.9......D....}..d..".....PX.`R.o.h:.6..6m......'.|.>.1k.T.*x....(..1C.T....6t.3l.1.6.0..i...g...(:Y.ms...D..G...[.._[.=......8...$...~.N...m....o...{.s....,}.z(...............J....../.|`Y.-..[......k...xX:...a.}4.[.7.Mb ..._.UECx[...s."_...:}.a..G2.....9.b(3.R.X.](J+:j.2.?).=...C..[.......E.?....j.l.w.G".g...^'c.!&kU.6.\.Y..J.y.~..Y.c$.G.-E...r...S...ou..'^!.......x<..h.{1..+.S.+...*...< Nr...[..............#...=...f..E..V....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):150178
                                                                                                                                                                                                          Entropy (8bit):7.955382794381521
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:uKLqcd+4OsWDj+gsc6+nPtdWsxmKk1JY262bnjS0jnI6phW8GVOe98c:uLQ+4OwcjnPtdWAk3D62bFdqXZ
                                                                                                                                                                                                          MD5:6C171E0E84327176E93A4466E645B375
                                                                                                                                                                                                          SHA1:E3BF830C55F5E586B2DD7BA72CD2D051A6FEE598
                                                                                                                                                                                                          SHA-256:896363E823871ABF44C98366F8AB6250EC6102109CD8C9792DF41D7E8E0CF999
                                                                                                                                                                                                          SHA-512:A48C435EC0D2B2022A0A8DC2284191F55BE386B8A52E8B48FE5CBA57BA02712CD4B0F7476143225D0474F92043E4BD618870214BD21F1CAE494E5FC636ECB099
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?...""y^.(F..(.......>.M.H.m[.#........ym....(.bfff....03#....%.p....6..[.$K.$.B.........~...w7..].kK.$......P...;..8.n_.....{......mTv".....$..].5..\..."2.{.3f.......y........L.....3.j.......{...J...Lw..oI.,I.l.Y.#2../..s{..p....y....3k..*3.T.mm.7..y=/} .j.3....33'..:i(.....u..(.j....c..).ty|.>...I......bwWkf.fvfm.l....6.m.n..W..........#..........$I.$I.E$.f....9....u}..k....p7..m.j.m..k.c.)i........~fF...1....ZK....V...Z.$.^.....m[&..u...EDb..$.."[2.l.-s...af\k.7._`^.3.8.f..v..A.X*..../.7 .2.....mE.$.Z.\.Q0s........bxX...f.."r..-.j.$k}........R...T....0n\s...l+q.I.$.`........................................................................................................................................#xj.).Lz..e....|.9.&...M.y.......p...i....x..aC....s..."....L..tz...`.....BH.....x.......x.~..H.$g.+Y..H...@0.C8....I-..J..9(..Q.[....L.....;...1G.6.m.a3 ...`.5....3.d#8...5.A. ..L$!G..T.:..L.h..8..<T....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.js?cache=47ade0f
                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BLvkbcMJ.min.js
                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                          Entropy (8bit):5.2148038433903725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:VG4WKYbDupHUKoHZxreUkDZHG6JElJWdHZ+4LQpNYe:VpNYnu6KoHZpeZLJkWdHAHpue
                                                                                                                                                                                                          MD5:39C6F6AF67F878624DE622B8941649ED
                                                                                                                                                                                                          SHA1:9729EC14524F88A18532728FD615A5708490A56C
                                                                                                                                                                                                          SHA-256:073A4A41E835B229E029043BB7011C542C3AD24912153387E616C5F911B86FEE
                                                                                                                                                                                                          SHA-512:37685683FF595446C53100A73E301B744C9884C3B55E582F956AB05B44582697B2488FB75128380DA80E2A5D8CD609DFB264AA831703B4863B8854FE19E63559
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwjvvpSO1_uIAxVBR_EDHSpwN14Qj-0KCBU..i&ei=14QDZ6_3LcGOxc8PquDd8QU&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjXAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oGSzVDXW8M9D9lUEsPx_RYLIQTZxw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAEICAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACKAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oGlnpTjtZ3mgAjOvTJj3VYUmVfu2g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjXICAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACKAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi5s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEsOMBmjg0aKgF6STcbh8CO_-XcZw,_fmt:prog,_id:_14QDZ6_3LcGOxc8PquDd8QU_8"
                                                                                                                                                                                                          Preview:)]}'.22;["3oQDZ67XI-6Ii-gPhq_2mQM","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97
                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/82/0b/9cecb82646bba6e012c3d61e60a1/image-282.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):123324
                                                                                                                                                                                                          Entropy (8bit):7.992727178191579
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:oU0uqzm8FxKGjoY17UbkDrtFIlcWFQSMnQjBU9sWfSkyiK:ozuLaKGjN1wbkENjBUTfZY
                                                                                                                                                                                                          MD5:D820818965598B4239C3F543FDD7EDA8
                                                                                                                                                                                                          SHA1:7F376CDAEF20F173A8BB431B0F099C5DC19AA94E
                                                                                                                                                                                                          SHA-256:A36E8FB28E44F896B22A16728A1D63ED731052AD2641CC2FD86F5C2C2FBF8BD0
                                                                                                                                                                                                          SHA-512:7AF541F3E7A7C5810F74EA1752B0E3BCB31F735941BA9E9D18B33ECB11E6CF6391BFBF1B9E564E22754F2D88D647A8F6F210802819BC9DBB0F5D07932DE9BFA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .L`..........r....{-....:'..F.......4U.S.M{.#In...,.o...Z%...j.h....X.....a..................>.H[....=.Z.@I.X. .....).$..Z...!....$hk.l.\.'%.=...3..7...+M....$].`2...)Mr...v.~..%o.......v"Z..i2.j..i....I......<.k..-.\.~'l13..V..kJ..9R....7K..9GJ.&.M..(o>/z...K.."..+.......~../^g.b....!.q....+.{H..0'.%..Y.."=...J...Mj+M.$....:?.Z.&3/.n....<Jd..:?.Z..+I^...7..e.!..ZKR.I.-<-.I..d%k..~.v2.i....H.".._@.....?=....$.Z...@B....u.L..A".9..............mc.%...%..~p..;..I~_...j.[L0T..~Z...`.KkM..[_.v..+.......r...WWb{.9...E.j.~.........L.......{o. ..0X3.;.+.?....L..vZ.&i.k.RH!.V..}?^.......JY..Va..Gc..l.m...j....vqi.....{.z..n.....mS.m..'.D...5..w.Q.r.J.Z...S9..O.....c.X=..5_7../..^ZJ.M...=....?....u.}...Z.6}..|.=..Og.7wM........$. L..(.#..0.x...s......x..O..qu<.....^.ki..*+..:>4K.\*...#.A.h.v.....$.*.,.../.[n[.L...sgw(.../.<>'&K.P..1.........1..Q.#.;..n........|...."......uw......>..>?....P..TT.c.G.G&iMgH...v]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/material-components-web.min.js
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/44SUZn7a.min.js
                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                          Entropy (8bit):5.319384934930703
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ByJC/2G3d2jxiRk+nhZf0wPbCwONGbLnWWGbOK3eFMC:ByJk2G3d2jwRkIZcMb0qnW0K3eFL
                                                                                                                                                                                                          MD5:A6FA9EAE8D445FB04707ED187270C1C0
                                                                                                                                                                                                          SHA1:EFCA7A862424690E485118A5F8C3C1B1186D0DF7
                                                                                                                                                                                                          SHA-256:4D12994C5C49C8AB6D90DB59705D3A042349611EACAE47A132861CEAB50E9DF0
                                                                                                                                                                                                          SHA-512:546D9BD8A1617B0CFD711D181322DE14D6FF2F23A6C12AB4E3ED5B0919A0E4704960310D92031BAB5D796069D3D68E302DB8DE5934581A0D4B9E293F319AFC0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Ueb=new _.Pd(_.fOa);._.y();.}catch(e){_._DumpException(e)}.try{.var dfb;_.efb=function(a,b,c,d,e){this.dwb=a;this.w4f=b;this.tCc=c;this.Wcg=d;this.Ezg=e;this.qmc=0;this.sCc=dfb(this)};dfb=function(a){return Math.random()*Math.min(a.w4f*Math.pow(a.tCc,a.qmc),a.Wcg)};_.efb.prototype.XNd=function(){return this.qmc};_.efb.prototype.S_a=function(a){return this.qmc>=this.dwb?!1:a!=null?!!this.Ezg[a]:!0};_.ffb=function(a){if(!a.S_a())throw Error("De`"+a.dwb);++a.qmc;a.sCc=dfb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var gfb=function(a){var b={};_.Ra(a.OOc(),function(e){b[e]=!0});var c=a.dNc(),d=a.ENc();return new _.efb(a.DNc(),c.oa()*1E3,a.Byc(),d.oa()*1E3,b)},hfb=!!(_.Ng[35]&64);var ifb=function(a){_.Wn.call(this,a.La);this.logger=null;this.oa=a.service.f5c;this.Ba=a.service.metadata;a=a.service.TOf;this.fetch=a.fetch.bind(a)};_.F(ifb,_.Wn);ifb.Ha=function(){return{service:{f5c:_.Zeb,metadata:_.Ueb,TOf:_.v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.js
                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13602)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):195744
                                                                                                                                                                                                          Entropy (8bit):5.882351073851683
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FXepRbmtW6kFZ9CI2ONvzcIveHAUtN+Tk/jXyQ:FXepRat6FZsI2ONvwI2tiQ
                                                                                                                                                                                                          MD5:3B887AAFB3181606C1BA5FF184F14987
                                                                                                                                                                                                          SHA1:C4B6578775331A6CF61BE65DEAFB6815A356129A
                                                                                                                                                                                                          SHA-256:F226F53E869EDD6A333695D363F978B8A23C602C32520F39C774E5520CC7D1E7
                                                                                                                                                                                                          SHA-512:C24DB9513EC1F92184D237971C3D300CA9D01A74DF5A8897D1A86E5E60099B3B93B0D4ADADEE8DBDCC9F16850423287AC42ABE8DCD6D79B4C3D9EF5742B1236C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Google Images. The most comprehensive image search on the web." name="description"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google Images</title><script nonce="7lNxZkt-yueusTmEkwlKiQ">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="7lNxZkt-yueusTmEkwlKiQ">(function(){var _g={kEI:'AoUDZ6yFGqDAxc8P6qO0wAc',kEXPI:'0,3300118,16,13187,14277,2597,31719,907,3799,1629,1072,383,99,221,330271,654,121,314,336830,8926,314,1526,1770,1137,10093,18780,1470,21972,2445,3439,845,4693,23362,1800,512,64079,3108,7672,448,12,866,12,5,7,22538,62,2810,2891,8349,14097,257,6070,14255,30022,34266,85008,77087,342,21266,1758,6700,124313,2006,8155,23350,7451,1252,13733,9779,62658,36746,3801,2412,2077,31172,15816,1804,7734,12627,1,1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/97/41/4911d47b463ca63cbff9d8f4a82b/earth-24dp.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 249924, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):249924
                                                                                                                                                                                                          Entropy (8bit):7.998616182829746
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:VqSwpbpf/4vDl5TVhRX2SgllT2UfB+D9YKtBP5qiY0erYI:0VF6x1VhR6llKUpg9YKAiY0jI
                                                                                                                                                                                                          MD5:2C022A6FD5E18E7F0ABF87FDC591562C
                                                                                                                                                                                                          SHA1:25A0D7971FCD016AFDE786DD5CC3F415443A03F9
                                                                                                                                                                                                          SHA-256:9C179C67CA8067DF06CBE05B21FC5B4974367B3BB655DAEC9822162E93629277
                                                                                                                                                                                                          SHA-512:D3F350AB44E97A4B39EDC1398319EFE16E373D514F0F384FE30E80AF7209FC14CD4DB026BAD82ABBF16ED48627869588D8ABF92358127E86694788356961EA51
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiMUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2.......D.......P..............................=...D..x?HVAR.K.`?STAT..'..../<.....|..`..@.0..p.6.$..|. ..B..^..[....F....3.{..s.^.wmo.zRz...&A.b...@ h..1Q.#./y..ET..../.B..w.....;M........U..U....p.................................?L..|.....c.s....?M..>2|@...@......8'h...T.....D....iR..j.6M..$.....x...!x........NkYNE.f...5z...H...p.].!...x.4...&.)...13.|.A...1.b.5..EZj..'.YN3Z.:...p.I.4t....Z3&...8..5.....+...3.p..n...UK.W.......F-...i.m......!8u.;xe.......%..>D....'.ri.]7...p........g~?50V... &.l...j....J0.w.....Q]Ca.:...)/...-....8.U.#Pjd.-B...[}...x6..V.h.:Vw...1D.B.a.p[i...Ta......r.}..d.v{Z.)MQ..!.....JQ/t........ej.w{..t.A..B.J.@8x..=3&.t....\......cUK)..;.U..*.|z...6h..+...8~`.7..4Xt:O..h..O-wS%J.....Eny..{4.....;.S.".>G1.v.{....y.:...m...h ..T.Jv/.8..L.#8..d....>.L.>_...zQ>.K.G......k....?.....i.L.8....4.........i.b,.b..|=<..SK.zD..E...[.....@/..E%....a.....1&.#.M..:..$'.......S4.03...z.H.K......=..:F...@a_...S.Yax...W.h..D.H.>: ..i.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                          Entropy (8bit):5.411622330390598
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+P4L1DHIB7QGVuxwTFM/F/rtecXRV9lcyZ196SaaGvxSsqhlflexphZxk4IDGNHb:LG0NegcniloVk8A8Z
                                                                                                                                                                                                          MD5:5F754170F4DEE8512EC4EB82C4BB761A
                                                                                                                                                                                                          SHA1:1751C758E0909ECAACF70B0326DA4B573D2C54D8
                                                                                                                                                                                                          SHA-256:D99F4A6CF0E7A1068FA7E03DB634E1476DFB8E0A7A9FBD2E61AE445992E938E1
                                                                                                                                                                                                          SHA-512:48F8A22C2166D76B3FC125F6F213C86B41CAEB6091B47BDF15E0323BDE8165BB036A05410D2CEDD196859F5F26C18A43A025839A88741421DAED60F5879E0ACA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.ead=_.Ed("P10Owf",[_.mq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(XD,_.A);XD.Ga=function(){return{service:{Ob:_.Kt},Ud:{Oda:_.vD}}};XD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};XD.prototype.ta=function(a){a=a.data?_.Rb(_.vD,a.data):new _.vD;fad(this,a)};XD.prototype.oa=function(a){fad(this,a.data)};.var fad=function(a,b){var c;(b==null?0:b.Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.Ne(document,_.aFc,(b=this.data)==null?void 0:b.Kc())}else _.Ne(document,_.$Ec,this.data)};_.K(XD.prototype,"kEOk4d",function(){return this.Ea});_.K(XD.pro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1800 x 1013, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3070343
                                                                                                                                                                                                          Entropy (8bit):7.98884251330004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:PWwwOkoTv+huKlrwrVX+ReVWvVAzOU8ogDp1Kt3pyvXgUY4deCgInKrQkw47oxI:PCOJz+hu7h+4ynoiyUeCgIUQkw4ExI
                                                                                                                                                                                                          MD5:8FEFD450507BCAD986DDA19840C687E8
                                                                                                                                                                                                          SHA1:3C4ABF6F3F5B57D0A19DA55F6D8F907C0E08B473
                                                                                                                                                                                                          SHA-256:AD52D8F62525101FB982581601F89F24014B97DF5851B647478C3382026C8DFC
                                                                                                                                                                                                          SHA-512:52AFA013A0DF228D53D937A0394B5EFE6D4B7C9393CC14074A5B159EA6D2D167BC442EC85683C30A2A4898BFDE0ADBD98E8FDB1B7080C866E68F6BAE1494A770
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/WF-film-thumbnail_1800x1013.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............u.R....gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66140, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66140
                                                                                                                                                                                                          Entropy (8bit):7.996477931216715
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:KxxeuzqSLF5LvQ37hdo5q/800RDdTW3lpOdBJWsvmmfFEAMIy7Z4:Kx0uztF5LShGwhoTW3Dbqm8ERIV
                                                                                                                                                                                                          MD5:2273633F403CF6571B9331B93F0C8576
                                                                                                                                                                                                          SHA1:91736FA1D9068AAB334C71B2BCA2B3ADB7F46264
                                                                                                                                                                                                          SHA-256:997980B764CAA9B4F3AD5FEE49479A5D3C07B1A4037F434BF7AA6C6B2190ACCA
                                                                                                                                                                                                          SHA-512:54A5E7D8099D4484A1B2CC0BE0372706F150B91885379A51D8DB62BFB9478BAB05C5E094200988FB28F401524A35FFA067A2FEFC3049DE5DB2282AA861F8F647
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi4UvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2.......\......|...............................S..|...?HVAR...`?STAT..'...(/<.....D..M..\.0..~.6.$..X. ..B..{..[....0eX...'..;G.^9P.Y.L....}W.bL...J.......&..m."\..A........e1..?d..#..[.V. ..2U...R.<..%.iHi....1T..T....B.F.M.........38....!2.0.)I/)u....V.|g$...](I.V*cP'...=|d..}.R>.ERj...^..x..`.x...z..+..wHF.:...{=NwqHB.rL..-.......U...f....W.......s.y\."..+K.w../.B.KQy........1y.N.|j3.P.R........3.........3..[.12..#C.cL..../y.4./|.......pM.f..".M.`..<>-.....'q<@0.....m./.T....^....0 .*.ve.............;...+.$.q.?.G...>o.v.m..m.3.$..._ru.ZK...B....ii..%..N.$!....]I.....x...g^4.....xT....}..\..z..3c.t....gl.6u.....o<..=.}ff..i.@B..Z..a ........=.E%U....Y...... ..]...........d..1../......<*f..q....+....L..0....n...a.w{.....|@.4)&i......{.SS.~JM...Z. ).i/...E..w..w-K$.f2l...n...[."UI.=....} ........H>....:..<.Y.C......Z.9...W..b.......AnR.F.<..(x..-{R]Qt.....kf...M....U..gN.Z..M....y)0....p. .B.L.C3..g..m..~.(.kj$..-......n..o.zA.V.)...4..:.@M.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/41/1167916d4497af11b4bf47c6d8da/43.webp=w700
                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/5Ss99t85.min.js
                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/0a/1c4ce65a437390fc306819b92c59/sustainability-hero-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 47164, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47164
                                                                                                                                                                                                          Entropy (8bit):7.995177469719953
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:fGdc+bUrQ0CF7AXFIYqoN8lZ3Ow03w4PneYMGpsEYJbGDzBTDDnTtHC95LPOJ1P9:u7Ur2Zs609PdMGpsHbGDFnDTVC95L2J7
                                                                                                                                                                                                          MD5:6A5DD1D8BCA1E91AFAAF203D1E9C9EF8
                                                                                                                                                                                                          SHA1:00A130D288E0E3E3621C5961DEE8B934FECC2D54
                                                                                                                                                                                                          SHA-256:DB88088AB42E35955FB7614597FBDCA3C25600ED0556FEBB44494069DF605AEF
                                                                                                                                                                                                          SHA-512:4C14D0F0537FD23BB8A881CDD76003A5E0AEB9BBA19A9F404B66AFD21FFE3238313B3C77332F3DB1C7223DAE6C05B76BE95BB3E79BDF617A5FA8B023E49335B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2.......<.......(..............................h..X...h?HVAR...`?STAT..'...L/<.....T..7..R.0..F.6.$.. . ..B..#..[^.q...6...Q........O.".n/`.hYt...M.c[61..D..T......d....U.....j.DN*9.i.,..X.....Q. .f"...R2h.DqDsJ......,8....+F...(H.....Y....in.].&...Q....=...v....h....*..]>.3n#..$...KO.11.o.5[9f.b.j~Se..J..Ul.....2......VJ9.$..'m...Cn.../....dH.B..W..S.w.HIP8Vw.r.Z..........v{p.&.!..: ....h#...9#...g..}*.d:iG.......dx.O{......$"...4".. .T5K.TS.4..TUUU.45533gf.235.ff.f.f.L...L.....33gN.......A(..T....G?..|>...>..ZZ.x.E.....93ec0g..L}`..N.1..yk".*<".....o'i...8..I$.. M$..:-1r.[."..@.n\.U..:e.)u.,?-.r....]I....A...Su....%....G.I...K.J...&.M$.m...-..n$..W...$."..3e...+.n......^..h;..E..A.:.......m..U......3..Y..y0..C....... j.F.....7\-I.u..t.":=Q...KV..e....QF..y..5. }...b.-.F}r..r&......v.......E....j.C.B.0...j...=......s.....P...v.{...lc....(...q...........yo.6.;/B\)k.1..#sg...a.......++..u...NU.....:.....D...]m..(B..@"x..,....).6.=.H@....T}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):268519
                                                                                                                                                                                                          Entropy (8bit):5.573797995326719
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:FiqIGKlqjdJ1MvO5QEDF2Dej7QswFVVl2p/:MqwUjdJwle
                                                                                                                                                                                                          MD5:853FC61353DEB29A6DF6735BEC8ACB3F
                                                                                                                                                                                                          SHA1:82B6DDD71B7727A9ED1566D42714229DA434D1E0
                                                                                                                                                                                                          SHA-256:16AA7847C3A83008AF29BC40901E354B8D03DD05181F35C50CBD5F1B3BAB23A9
                                                                                                                                                                                                          SHA-512:B0C5F36FE52A33490625473E7C89E5A15B25EDD2A73015AEC7A7C14819ACEDCD397631C87F08EFF3921500AFFE7B7FACE97B314DB79B4A57AA80936DAEB47148
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sustainability\\.google"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","sustainability\\.google","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",2],"tag_id":16},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["mac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                          Entropy (8bit):5.352015286891893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:kWfSOAY1lfpwYk1flUgM/RmoFhe9QRfXvWVSjIyufZqGb1+eNGbWFpqYGOTDc0rx:ZfSOr/qSmshQQlWGMZqGbgQGbFYN/rky
                                                                                                                                                                                                          MD5:F989AA4A304254FE7C53F1A299D3E3C7
                                                                                                                                                                                                          SHA1:0A6BBF0E3C59855D6CBE269B3AD991C8848F4288
                                                                                                                                                                                                          SHA-256:47F3A84A8B30F8380C7DDB46F5F753174626C6A7D1A17F482C202F457397E393
                                                                                                                                                                                                          SHA-512:3DD76D30ABDA12DB3F85BC6DFDE67243C8BD3C818D0F3BAC5C9E9D4E7B39454C2F178844F70286B643F3BBCCB73954E1612428B4DAA89745B0FDCDF83FE9BF49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var rpa=!!(_.Bi[0]>>26&1);var spa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.ha=e;this.j=0;this.l=QY(this)},tpa=function(a){var b={};_.Ea(a.Lq(),function(e){b[e]=!0});var c=a.Dq(),d=a.Fq();return new spa(a.Eq(),c.j()*1E3,a.yq(),d.j()*1E3,b)},QY=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},RY=function(a,b){return a.j>=a.o?!1:b!=null?!!a.ha[b]:!0};var SY=function(a){_.S.call(this,a.oa);this.l=a.service.Zr;this.o=a.service.metadata;a=a.service.hE;this.fetch=a.fetch.bind(a)};_.G(SY,_.S);SY.W=function(){return{service:{Zr:_.OY,metadata:_.KY,hE:_.FW}}};SY.prototype.j=function(a,b){if(this.o.getType(a.wb())!==1)return _.vp(a);var c=this.l.Gr;(c=c?tpa(c):null)&&RY(c)?(b=TY(this,a,b,c),a=new _.up(a,b,2)):a=_.vp(a);return a};.var TY=function(a,b,c,d){return c.then(function(e){return e},function(e){if(rpa)if(e instanceof _.yf){
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15844, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15844
                                                                                                                                                                                                          Entropy (8bit):7.986244297125621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:0R6Km4yijh4fD2bcmxSXvr3XlQS09DiSuy5:lKHyUKv7qS0YSt
                                                                                                                                                                                                          MD5:EC17B8A4B615BCFD221D30BA412F3B16
                                                                                                                                                                                                          SHA1:D72C8A5B499A2FA7653746C03EB3223F0EAF88EA
                                                                                                                                                                                                          SHA-256:7C666230EF68413B148AA5F83714DB3BC80C28466962F506952C7B2E516D6403
                                                                                                                                                                                                          SHA-512:42B6F29B139C5A63B350B822557C9D1DBCFFDB8830E0AEF328B01CD8DF720C1E0ADB625B8AA4833B074E1ABF85C1657547BBF2DBFA176FA83FD86333A3391DC3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                          Preview:wOF2......=...........=r................................l?HVAR.#.`?STAT..'...H/<....$....j.0.".6.$..P. ..B.......z..6.xv;x.'..g.bp.d........@.......J..0.L......V.<.*u.pA.x.c...g2..8....T$.>.<..F~.u.&. .....X..au.....A.....OX.X..].V.n..$+4[.qqe.,.A....-~....e?......I...<..F.$'.......E.....O....PL.. .4..."JU.........xq.I.........At.I..t]#...N....p.xXB.. Y....7...I".D$........T..tV}.(.J%B.m5.....h..]._.....{z..../..{1.[2.;5l\A*b@"...D.p.n..f.V*.x.......I ...).O.&&..{.{w^./...a.?.@e.....<.Y./[.bK..b2..^...0.........o.;.9`'92..$I.......B.c..Jv..{....P..L.D./..23.f..+7..+..p,?.\o...T..0.J...............z..Py..[........4k.o.)D..r...*U..".4.q....q!.I....Q6.W.,...j^.?>`.P....{yh58..QN...........$%...............!..%.R.r.....l(...y9.W:.*..M.L}........S...4......Z.\|......jSZE..LX.$........l...F,.!.(.1..y...M&...dk..(.D....R.*....E....7...Y0.qv.t........Z.i.u.l."..g!g#.(.dl....s..iau.........#,..a.C.._...!=>k.J.L..pf.|..../.... .....K.....9P
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/9f/a8f450eb4e31b0a4aa7c88b99e44/carbon.webp
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):285435
                                                                                                                                                                                                          Entropy (8bit):5.563752727180041
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:PygIp9SXNdW40WM9Z0x1KCcuBcO9yyqoiAuxijTBDF2Dej7fdFeTH3ZALwk:P1IGdll3dcvOLDF2Dej7fdFeTXub
                                                                                                                                                                                                          MD5:403948BAFDA05DB95D9C13B4CFA5F949
                                                                                                                                                                                                          SHA1:A1E6138C2D6B839A0DB4A03CC83344BC433D04DF
                                                                                                                                                                                                          SHA-256:3BA3EE8120737AAA180E3E8064406283FB57F331F9617F7D27105209CDE57B3D
                                                                                                                                                                                                          SHA-512:4192C79C3A267634DAC20CEA4CA1DE549B7BAD13942D9A5F0E166DF8C9E89532A7EB7BAD8C90D89CF5E77A364AB3876C9CD106A18316E87B23C858169E99F7F9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WXBX8JC
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4560919
                                                                                                                                                                                                          Entropy (8bit):7.994995917527347
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:98304:vcDagJBXabKbBO4jPo4SIGYE/w8MxzetZ5DRKmMSNtv/hClM:kW2cbIz1SfOxsbKm/NtvpClM
                                                                                                                                                                                                          MD5:7843995B4C1BCB48B34E24DFA88B8EA5
                                                                                                                                                                                                          SHA1:3C2478D23C549C1C23CC6B8F8D1074ABB5677401
                                                                                                                                                                                                          SHA-256:7229B1D966117851ED9A737BEB971AD2B1940048A5C68CBAA72FEC4B6563EC77
                                                                                                                                                                                                          SHA-512:11C456A2223619B05A17CB1C06E4DCDFBFFD7D9740E180DFEE169067158F8ED395DF72F172692CF1A0BDFDB3ADEEB7CF8F2A774E8ABC187EAB55CB012D578C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.....g.V.....tEXtSoftware.Adobe ImageReadyq.e<.E..IDATx....eWu&z.>..S...n.[Y(GD0B.#..&<.m.Gl.......=......L.$l.A..B.I-u...rN7.|....I.V..V.......k.....[...q,C3t].n..8...[...m...Z....$.f..x.\.Zu......BKyy......wM.......q.....h......s=7.bh..!q.)..)..{..x..(.Z(..0.,..PVU.1Iba.=..R......\.%Y.y....Va......M+.r..y.....S.M.P..."Kp.IS. .V..kj......w.O..m.CC..dI.d.u].a..+..n.).......pC..p.......R!.R.?I.&)..L-'1.I..}.....[e.p9t..V.......<./..,h.i..q..o..y..J...=..>.B.`.L]...#~.64P.t...i.Tx@..0.........4E.>...$\....<f....Z.o......<1..|IrP.T..r.P.n......J.S|7..6<.4..c...... ..C.j.h...J.Wd&1..]Vd.q.}.#..,..... \X^..5TCW..iR.|3.{..[H.JxM.......Z`f....*..x.h.t....&..9.~.c..<X..a.L.....r%g..z0r`B..~.1.6%../@[L.d..PS......o.vH.`.<..`.b094I._M....:..>.8.0_.....k.\..c[....?...+..F.j.s=.5..XJ.Zs.@.X>.Vo.1.j....B..vff.z.......>t,#.`0.`...x.X..HUm.,/.<U5.......8~f>.m.=...L:.x...>.q.~..R.Um.....\p=p..5.z.R.....j....2...=t)<...0.K.-...kUx
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21593
                                                                                                                                                                                                          Entropy (8bit):5.4043969828957215
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:5zJJpnobn/lKlef0baxn5nSpgy0Jhm0OU/asm0iJWku6R6pA/7l6JLRGSFvGOF0/:5zu54gy0Jhm0OU/asm0iJWku6eZLISFQ
                                                                                                                                                                                                          MD5:EF2BE4DC1F0BBEBFF9FDED6E0C05F3E3
                                                                                                                                                                                                          SHA1:1531B7819E6BE8C3D709D5E209B33344FCF07C83
                                                                                                                                                                                                          SHA-256:9CD8E1EBEDBFB992859F20ADC7CF68CD06D0FA1CDF843FB149B7E33D359C1704
                                                                                                                                                                                                          SHA-512:79B739927746E6BACF438609D5600C71DE3795F27239137B95FAB7B22FA98DCEDD8EDA73419B2F58D80D5CAC9F84392CCB016C23A91618DC9F044D1087D70405
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.CF=function(){var a,b,c,d;return(d=BF)!=null?d:BF=Object.freeze({Zb:function(e){return _.of(_.Ee("iCzhFc"),!1)||e===-1},Ig:(a=_.fm(_.Ee("y2FhP")))!=null?a:void 0,eu:(b=_.fm(_.Ee("MUE6Ne")))!=null?b:void 0,eg:(c=_.fm(_.Ee("cfb2h")))!=null?c:void 0,Ze:_.hm(_.Ee("yFnxrf"),-1),Cu:_.lm(_.Ee("fPDxwd")).map(function(e){return _.hm(e,0)}).filter(function(e){return e>0})})};var BF;._.q("RqjULd");.var Uha=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new tG;isNaN(b.jsHeapSizeLimit)||_.uf(c,1,_.gd(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.uf(c,2,_.gd(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.uf(c,3,_.gd(Math.round(b.usedJSHeapSize).toString()));_.ul(a,tG,1,c)}}},Vha=function(a){if(uG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new vG;if(b=b[0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/54/14/f309fb144b5ba381621867ee3ba8/eie.svg
                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):594408
                                                                                                                                                                                                          Entropy (8bit):7.979904059422477
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:hPZKKcuSg2eeOrfobsNe5801V9DWrj+yxIwrU4l3qJA2I5uTaoKipaR8u:hPoQ1leOrfoIiBWf+7wEA2A/Mpah
                                                                                                                                                                                                          MD5:9E0E53AF07D8958D0B180BAB70687566
                                                                                                                                                                                                          SHA1:9B2F1FF8899EF563AAD9F02FB728C1A2DF5FDBA4
                                                                                                                                                                                                          SHA-256:112AB9A2E0613DD571228C095460AF06655D4C57C50489C4AC700488E8B02ABC
                                                                                                                                                                                                          SHA-512:AC599B77077C36CF213C298A158260E03E3C1E583D89A26718BB8F3C1BF5301ACB7958DD96C35B7C57FD7C566040A673D430F1A3C52B4ED9C1EA4C82F8E8FCDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/ai-extreme-heat-hero-_SS.jpg
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....,Photoshop 3.0.8BIM.%..........................Adobe.d.................................................................................................................................................8...........................................................................................!..1.AQ".a..q.2#..B....Rb3..r.S.$U.....C4.s.T%5.c..t...Du&6V..78.'.FE.....................!.1..AQ."2.a.R.q...B3..r...#4bC$............?...q8X.K......x...[y...F%.c..s{......4Zbc&...*y.oT.D...|....*...,..6....ls.......H2...K).:|).1.E..0.%...7..}.AD.X..py.ffeD..Pb.Ao....].8Np.V>cF.o>.4.V@...1a....*..|.E.9.....J..b......./n?..(.{q..T~.......&/...;q%.........}.....P.#0 1..C.EL$.NW ..8.@.3.z.Y..$.s....r2.C..prI.f... X..a....$-.K..r.......,|i.H..<.0.%...z...j..H....l.`..2f.fL.#1)..bs}>......#....>B(.C..,3...2....-K..d`Y...ce`.M@..].6z6\.....t..tW\...?Ng.....L...)..n...9p*..K...Rn.[21....K!..1.<Zj^Y..+.c.E.0.=...9..lm...q........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1153414
                                                                                                                                                                                                          Entropy (8bit):5.764253708635904
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:UolcXdmBbr9LMDPC5eh5oMTrF3Vs+XNhOBBGFwj0:rimBbr9LMDPCQh5oUrF3Vs+XNhOBAwY
                                                                                                                                                                                                          MD5:70F8D8093B660D8421200D1FC065A394
                                                                                                                                                                                                          SHA1:2680EB666960F9872BD7C94B7A5D5F73279759F6
                                                                                                                                                                                                          SHA-256:1ACB9E4244EA20B3BCC44976F1454B68D84B37082E4F08A1642B6D10B45CB851
                                                                                                                                                                                                          SHA-512:776CAA9CBFE0CFAF64CA69956C61C650C1269CD27CAC21805E8DE18975EB2D54DF02B4517F47E8A53DB772F0D7E709EC381066918DA4E41A946FDFE31C25C368
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Dba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,ufa,yfa,Cfa,Efa,Jfa,Mfa,Rfa,Pfa,Tfa,Lfa,Ufa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                          Entropy (8bit):1.1729029091319152
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YebfM6kawN9MAotP5WfLuRjrPq8zlrECMuUxjJD77pec9DToudqBkwS/3GWhJPNT:1jINEXSTHOwQXoF
                                                                                                                                                                                                          MD5:C47FC098B8DBBDE4B9E58AE33227C728
                                                                                                                                                                                                          SHA1:5BAA5CF02E6A07C8F6CB530BE3F8103D4EE50503
                                                                                                                                                                                                          SHA-256:03797CCD8C0C0597F5B87A93BD1D9DA83E231B5CEB54015899472BDADEC5562F
                                                                                                                                                                                                          SHA-512:0FAC4719191E4A1D55307A34C131EC62DCAFCB7EBCC0C6328A689557717FEBFDE6AE211C7AEC5BC77B758CEFA22635340A0E5201F77784CF431CB5D9ED39DFCA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACgAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oFyFW8oD27tefqpyROo7okFWK41jg
                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111111101010022221212121212121212121212121212222222121212121212121212121212121212121212121212222222212212212221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221221121
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0f/4c/630c1cac4415bce96651893e2faf/monitoring-the-planet-uncop26-width-1600-format-webp.webp=w700
                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12213
                                                                                                                                                                                                          Entropy (8bit):1.4003936671696005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:Yeb7lXdlQRR1qdSPUNSxu9tqGRfJ877gQsecoud6vkuAPro+PQhja5pe3L651hT6:u65tG+hzE+1ox
                                                                                                                                                                                                          MD5:0C4F0591978AF5D3AAC22708BACA88C9
                                                                                                                                                                                                          SHA1:84BB13ABC1EB195E14E71ECBF46C6350846B854C
                                                                                                                                                                                                          SHA-256:F267CBCED93B946B918FAAAEBB7126A1817CA2725F0B94DC4ABEAA4FFE07B3D6
                                                                                                                                                                                                          SHA-512:34B5F955DE8B40B61CBF1D9B56959F59AFA2D76CBEC097F0F63F7E0A70168F341025A5D48020B1B84B5BB18B83C6FB9ED2FBA0314248814E5F61AA6AB6F4AE81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221212212121212121212121212121212121212221212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122122122122122122122121212121222122222222222121221211212212121212121212212121221212122121121212121212121222222221211121122221121212121221212121212121221212222222122122122122121121212212121212121
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):285418
                                                                                                                                                                                                          Entropy (8bit):5.563587827407727
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:PygIp9SXNdW40fM9Z0x1KCcuBcO9yyqoiAuxijTBDF2Dej7fdFeTH3ZAL1k:P1IGdlK3dcvOLDF2Dej7fdFeTXui
                                                                                                                                                                                                          MD5:0DA9C35E052411B52D2DB5465F560E97
                                                                                                                                                                                                          SHA1:68D6B691BCB2BD4BC221721F816A14D7F68289EA
                                                                                                                                                                                                          SHA-256:089A178D2DB4687EBB13967DBA32FDEA4F5C4FA84C72B49E5A75D14C63538CDA
                                                                                                                                                                                                          SHA-512:0FD7ECAE7F389B6A5227F12C49BE986180DA7C60848A2CAF394362A96F94B09C11D00BF506AE212F77E536357414C65D3348356132ABA885746187EAB8448D7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4218), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4218
                                                                                                                                                                                                          Entropy (8bit):5.531108818182425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:V23OppIdgNlLIjeRSbcDNdm7xKAwogIOafN8fNDzFMqwWgNUIu9ThP:Q36IdtjKudhd4tzFlwLNU9xhP
                                                                                                                                                                                                          MD5:F2EC8CD5E1212CB246E3B3E2CB77DDC7
                                                                                                                                                                                                          SHA1:C35BFECA9251CACFA92F91DDF2BDA288EFCE40F3
                                                                                                                                                                                                          SHA-256:AA8E7EA3728BF18A98E17CA1B5B413D1C3A8FD573F5A31D31F51570D39F9AE39
                                                                                                                                                                                                          SHA-512:26CE3D1F19DC9173A18FB27E42F8300F7DFD840AFBB807DDB681732A22894E6574FEE474BA0B1E289DABFCA24F8B6353899A9C91BA46A73742E2C693E180358D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAhAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEAAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEoYfaM-HUWdIuBXAYllUktsRAKSA/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                          Preview:.wHYlTd{font-family:Arial,sans-serif;font-size:14px;line-height:22px}:root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.yUTMj{font-family:Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{an
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb
                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Oct 7, 2024 08:50:36.836728096 CEST192.168.2.61.1.1.10x4710Standard query (0)url.za.m.mimecastprotect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:36.836885929 CEST192.168.2.61.1.1.10x18aStandard query (0)url.za.m.mimecastprotect.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:38.571583986 CEST192.168.2.61.1.1.10x8ebaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:38.572530985 CEST192.168.2.61.1.1.10x1a22Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.729729891 CEST192.168.2.61.1.1.10x3635Standard query (0)irp.cdn-website.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.729990959 CEST192.168.2.61.1.1.10xc685Standard query (0)irp.cdn-website.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:57.763062954 CEST192.168.2.61.1.1.10x1f72Standard query (0)jordanharris.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:57.763448000 CEST192.168.2.61.1.1.10x913Standard query (0)jordanharris.co.za65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:01.968930006 CEST192.168.2.61.1.1.10xb2c2Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:01.968930006 CEST192.168.2.61.1.1.10xbcedStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:05.263887882 CEST192.168.2.61.1.1.10x40caStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:05.264265060 CEST192.168.2.61.1.1.10x58f8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.537153959 CEST192.168.2.61.1.1.10x83baStandard query (0)ogs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.537307978 CEST192.168.2.61.1.1.10xf8c7Standard query (0)ogs.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.538269997 CEST192.168.2.61.1.1.10x868Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.538429976 CEST192.168.2.61.1.1.10x5aaaStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.511238098 CEST192.168.2.61.1.1.10xf71bStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.511548996 CEST192.168.2.61.1.1.10x3092Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.741715908 CEST192.168.2.61.1.1.10x1c1aStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.742304087 CEST192.168.2.61.1.1.10xfc9fStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:08.499208927 CEST192.168.2.61.1.1.10xbb6dStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:08.499408960 CEST192.168.2.61.1.1.10x8837Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.523969889 CEST192.168.2.61.1.1.10x10f0Standard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.524292946 CEST192.168.2.61.1.1.10xd0faStandard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.618467093 CEST192.168.2.61.1.1.10xc907Standard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.618680000 CEST192.168.2.61.1.1.10x5bbfStandard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.332725048 CEST192.168.2.61.1.1.10x6265Standard query (0)googletagmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.335427046 CEST192.168.2.61.1.1.10xa399Standard query (0)googletagmanager.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.469441891 CEST192.168.2.61.1.1.10x9338Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.469641924 CEST192.168.2.61.1.1.10x4ff9Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:21.119251966 CEST192.168.2.61.1.1.10x54fbStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:21.119807005 CEST192.168.2.61.1.1.10x5062Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:22.641166925 CEST192.168.2.61.1.1.10x5f9bStandard query (0)www.blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:22.641408920 CEST192.168.2.61.1.1.10x44beStandard query (0)www.blog.google65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.257520914 CEST192.168.2.61.1.1.10x1c78Standard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.257520914 CEST192.168.2.61.1.1.10xf93bStandard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.034953117 CEST192.168.2.61.1.1.10xb101Standard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.035733938 CEST192.168.2.61.1.1.10x6b28Standard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:28.440224886 CEST192.168.2.61.1.1.10xcfbfStandard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:28.441060066 CEST192.168.2.61.1.1.10xe920Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:31.590048075 CEST192.168.2.61.1.1.10x909aStandard query (0)mail.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:31.590332985 CEST192.168.2.61.1.1.10x990cStandard query (0)mail.google.com65IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Oct 7, 2024 08:50:36.844198942 CEST1.1.1.1192.168.2.60x4710No error (0)url.za.m.mimecastprotect.com41.74.192.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:36.844198942 CEST1.1.1.1192.168.2.60x4710No error (0)url.za.m.mimecastprotect.com41.74.196.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:38.578502893 CEST1.1.1.1192.168.2.60x8ebaNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:38.579269886 CEST1.1.1.1192.168.2.60x1a22No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:47.974438906 CEST1.1.1.1192.168.2.60x7e68No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:47.974438906 CEST1.1.1.1192.168.2.60x7e68No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.749104023 CEST1.1.1.1192.168.2.60x3635No error (0)irp.cdn-website.com13.32.99.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.749104023 CEST1.1.1.1192.168.2.60x3635No error (0)irp.cdn-website.com13.32.99.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.749104023 CEST1.1.1.1192.168.2.60x3635No error (0)irp.cdn-website.com13.32.99.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.749104023 CEST1.1.1.1192.168.2.60x3635No error (0)irp.cdn-website.com13.32.99.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:50:58.673922062 CEST1.1.1.1192.168.2.60x1f72No error (0)jordanharris.co.za156.38.230.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:01.975882053 CEST1.1.1.1192.168.2.60xb2c2No error (0)google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:01.976000071 CEST1.1.1.1192.168.2.60xbcedNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:05.270589113 CEST1.1.1.1192.168.2.60x40caNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:05.270952940 CEST1.1.1.1192.168.2.60x58f8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.543822050 CEST1.1.1.1192.168.2.60x83baNo error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.543822050 CEST1.1.1.1192.168.2.60x83baNo error (0)www3.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.543936014 CEST1.1.1.1192.168.2.60xf8c7No error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.545058966 CEST1.1.1.1192.168.2.60x868No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.545058966 CEST1.1.1.1192.168.2.60x868No error (0)plus.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:06.545327902 CEST1.1.1.1192.168.2.60x5aaaNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.517930984 CEST1.1.1.1192.168.2.60xf71bNo error (0)play.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.748806953 CEST1.1.1.1192.168.2.60x1c1aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.748806953 CEST1.1.1.1192.168.2.60x1c1aNo error (0)plus.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:07.750046015 CEST1.1.1.1192.168.2.60xfc9fNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:08.505907059 CEST1.1.1.1192.168.2.60xbb6dNo error (0)play.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.572494030 CEST1.1.1.1192.168.2.60x10f0No error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.572494030 CEST1.1.1.1192.168.2.60x10f0No error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.572494030 CEST1.1.1.1192.168.2.60x10f0No error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:14.572494030 CEST1.1.1.1192.168.2.60x10f0No error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.774691105 CEST1.1.1.1192.168.2.60xc907No error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.774691105 CEST1.1.1.1192.168.2.60xc907No error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.774691105 CEST1.1.1.1192.168.2.60xc907No error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:18.774691105 CEST1.1.1.1192.168.2.60xc907No error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.339358091 CEST1.1.1.1192.168.2.60x6265No error (0)googletagmanager.com142.250.185.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.476609945 CEST1.1.1.1192.168.2.60x9338No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.476609945 CEST1.1.1.1192.168.2.60x9338No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:19.479113102 CEST1.1.1.1192.168.2.60x4ff9No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:21.125951052 CEST1.1.1.1192.168.2.60x54fbNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:21.125951052 CEST1.1.1.1192.168.2.60x54fbNo error (0)googlehosted.l.googleusercontent.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:21.126657963 CEST1.1.1.1192.168.2.60x5062No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:22.779294968 CEST1.1.1.1192.168.2.60x5f9bNo error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:22.779294968 CEST1.1.1.1192.168.2.60x5f9bNo error (0)ghs-svc-https-sni.ghs-ssl.googlehosted.com172.217.18.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:22.811224937 CEST1.1.1.1192.168.2.60x44beNo error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.264085054 CEST1.1.1.1192.168.2.60x1c78No error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.264085054 CEST1.1.1.1192.168.2.60x1c78No error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.264085054 CEST1.1.1.1192.168.2.60x1c78No error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:24.264085054 CEST1.1.1.1192.168.2.60x1c78No error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.043185949 CEST1.1.1.1192.168.2.60xb101No error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.043185949 CEST1.1.1.1192.168.2.60xb101No error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.043185949 CEST1.1.1.1192.168.2.60xb101No error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:25.043185949 CEST1.1.1.1192.168.2.60xb101No error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:27.284307957 CEST1.1.1.1192.168.2.60xcd6bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:27.284307957 CEST1.1.1.1192.168.2.60xcd6bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:28.446921110 CEST1.1.1.1192.168.2.60xcfbfNo error (0)csp.withgoogle.com142.250.185.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 7, 2024 08:51:31.598382950 CEST1.1.1.1192.168.2.60x909aNo error (0)mail.google.com172.217.18.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.64982313.32.99.71805100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Oct 7, 2024 08:50:54.757361889 CEST470OUTGET /ff7d1c02/files/uploaded/courire.html HTTP/1.1
                                                                                                                                                                                                          Host: irp.cdn-website.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Oct 7, 2024 08:50:55.376826048 CEST902INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 255
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 05:07:46 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 06 Oct 2024 04:49:33 GMT
                                                                                                                                                                                                          Etag: "5440cd193fca03aea01906d8b9dd7c4e"
                                                                                                                                                                                                          X-Amz-Server-Side-Encryption: AES256
                                                                                                                                                                                                          X-Amz-Version-Id: WGBDRXWjpOok1i4lOfPlF3JdRpEFgWrC
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                          Age: 92590
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                          X-Amz-Cf-Id: Zx3qaTo21xZB8kJASwA4YbLC-ExpD1FTXCEz-3c4C5fyK_JF7VeM-g==
                                                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 71 75 65 20 65 6e 20 48 54 4d 4c 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 3b 20 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 6a 6f 72 64 61 6e 68 61 72 72 69 73 2e 63 6f 2e 7a 61 2f 6b 79 63 2f 69 6e 64 65 78 2e 70 68 70 22 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 3c 70 3e 59 6f 75 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 6e 65 77 20 70 61 67 65 20 69 6e 20 32 20 73 65 63 6f 6e 64 73 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><title>Redirection automatique en HTML</title><meta http-equiv="refresh" content="2; URL=https://jordanharris.co.za/kyc/index.php"></head><body> <p>You will be redirected to a new page in 2 seconds.</p></body></html>
                                                                                                                                                                                                          Oct 7, 2024 08:50:55.508469105 CEST418OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                          Host: irp.cdn-website.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Referer: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.html
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Oct 7, 2024 08:50:55.901618004 CEST679INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                          Content-Type: application/xml
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                                          Via: 1.1 a54cda8ccda3480314f451558e4dd062.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                          X-Amz-Cf-Id: VQF2krwbOQ3dATGltv_trAALH7fIr3pTXp_-HAvUusONHYzU02mxMQ==
                                                                                                                                                                                                          cache-control: max-age=31536000
                                                                                                                                                                                                          Data Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 44 58 4a 39 5a 56 51 56 4e 37 42 36 37 58 50 46 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 42 69 38 51 4e 73 72 71 64 34 72 5a 72 6b 38 71 39 4e 65 55 4c 62 75 46 68 4a 4b 69 76 7a 53 64 41 79 70 54 32 46 44 73 6f 67 71 64 34 6a 41 52 57 76 47 50 44 4b 55 4a 35 65 37 61 64 70 63 63 4d 4e 36 46 63 4e 46 4e 41 6d 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>DXJ9ZVQVN7B67XPF</RequestId><HostId>Bi8QNsrqd4rZrk8q9NeULbuFhJKivzSdAypT2FDsogqd4jARWvGPDKUJ5e7adpccMN6FcNFNAmg=</HostId></Error>0
                                                                                                                                                                                                          Oct 7, 2024 08:51:40.963928938 CEST6OUTData Raw: 00
                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          0192.168.2.64971340.115.3.253443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 73 61 68 65 36 70 32 76 6b 53 4a 4a 76 48 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 36 32 35 30 63 36 36 39 65 66 38 34 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: qsahe6p2vkSJJvH/.1Context: b286250c669ef840
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 73 61 68 65 36 70 32 76 6b 53 4a 4a 76 48 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 36 32 35 30 63 36 36 39 65 66 38 34 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qsahe6p2vkSJJvH/.2Context: b286250c669ef840<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 73 61 68 65 36 70 32 76 6b 53 4a 4a 76 48 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 36 32 35 30 63 36 36 39 65 66 38 34 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: qsahe6p2vkSJJvH/.3Context: b286250c669ef840<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                          2024-10-07 06:50:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 59 53 36 57 6c 4f 4c 53 45 57 44 54 36 47 64 6e 68 6e 64 4f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                          Data Ascii: MS-CV: 4YS6WlOLSEWDT6GdnhndOw.0Payload parsing failed.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.64971741.74.192.1034435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:38 UTC726OUTGET /s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com HTTP/1.1
                                                                                                                                                                                                          Host: url.za.m.mimecastprotect.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-10-07 06:50:38 UTC2264INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:38 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: https://url.za.m.mimecastprotect.com/r/wuG_Hmu-qGrinRrKXpVqYn9ubRI6PgFF5gOZFbaE03YTSCxwJQuTaUilSO0Ql01qv-WVYM962IzyC9WwI7hjfpdrK6JEInQPt_UFAgtPMlZ5Kh0irrTem8VBo48nymVJNQxFWqLBZgqWby5RbSHfChuBM4rddmOiEiKIcaWxH-wYzNSeTIhN3wHyhqL8pX7iDtbWwCLbpepcPfmWtkCfWpw_owLs0VMZhmhmXlC09IrHMDPhr7GVc4eR-BxU4Sdes0aVqvCNSURbHYP4rYFre0UWcghtrz8KDjUdkZTeSmztbtbhP-UjQXsmSuIL6ZWn173Y2YplVJ0xvaNVK7MjO-ND6jXmpgWYPgikDiHVtN8dq3RK7eEng4kJvi0fPQ5SKw6OJqbTKIxL_rJmlGlllveec6p5m6iNysO8PHbLzBrq7kBe7FJYvItoSBZN0EXNOm79iasJkXZIoeH1GeiACWGLKEql1YnwYBIaWlDzDO9p1_HiLcMT4j0YBqwn8tAdzqdn-bWT_dBPiBfes8zgSL-YtaE-BlcBTnsYjx3Jh3Bp0-Xd3IqIVswpLF2FqKkkM3gV8CEuB0By6Bq80je5xnuXJvYZr9e_PA4BHNYguXtrn6FrlThzdJCzSYgiAFTcekjNjK_a2HzMxo55RU8No6M3JMBk08iBx8zAw2A9a9_DB4mjL_Cuu-12hOu_tfM0wf9gANNBup3Ji0UoM3Ew9Yp16UkBFk7w-KyLleaBkZsi2MuYT6xaTU0sju9tA0E0MExKbXRRiBdIe4sNDD3ks2zI_F5-p52MYF_cZLblZ3uF2NWY9vNRoW5Ei2Y5diVh8nuvWq9919gN4hldDcpXS7qXIvu8I6O1E5q-j9-c3cgG7faBLt9Ij_4Ahf9QeFnL3ygKFSKfFiH4tuoUPHJSWHpuRIBN0HQ5u19QSB7uoBqaicyb_T0rclsY2rEEZlgetpWVZ61zZPVNQSG [TRUNCATED]
                                                                                                                                                                                                          Cache-control: no-store
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.64971641.74.192.1034435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:38 UTC2700OUTGET /r/wuG_Hmu-qGrinRrKXpVqYn9ubRI6PgFF5gOZFbaE03YTSCxwJQuTaUilSO0Ql01qv-WVYM962IzyC9WwI7hjfpdrK6JEInQPt_UFAgtPMlZ5Kh0irrTem8VBo48nymVJNQxFWqLBZgqWby5RbSHfChuBM4rddmOiEiKIcaWxH-wYzNSeTIhN3wHyhqL8pX7iDtbWwCLbpepcPfmWtkCfWpw_owLs0VMZhmhmXlC09IrHMDPhr7GVc4eR-BxU4Sdes0aVqvCNSURbHYP4rYFre0UWcghtrz8KDjUdkZTeSmztbtbhP-UjQXsmSuIL6ZWn173Y2YplVJ0xvaNVK7MjO-ND6jXmpgWYPgikDiHVtN8dq3RK7eEng4kJvi0fPQ5SKw6OJqbTKIxL_rJmlGlllveec6p5m6iNysO8PHbLzBrq7kBe7FJYvItoSBZN0EXNOm79iasJkXZIoeH1GeiACWGLKEql1YnwYBIaWlDzDO9p1_HiLcMT4j0YBqwn8tAdzqdn-bWT_dBPiBfes8zgSL-YtaE-BlcBTnsYjx3Jh3Bp0-Xd3IqIVswpLF2FqKkkM3gV8CEuB0By6Bq80je5xnuXJvYZr9e_PA4BHNYguXtrn6FrlThzdJCzSYgiAFTcekjNjK_a2HzMxo55RU8No6M3JMBk08iBx8zAw2A9a9_DB4mjL_Cuu-12hOu_tfM0wf9gANNBup3Ji0UoM3Ew9Yp16UkBFk7w-KyLleaBkZsi2MuYT6xaTU0sju9tA0E0MExKbXRRiBdIe4sNDD3ks2zI_F5-p52MYF_cZLblZ3uF2NWY9vNRoW5Ei2Y5diVh8nuvWq9919gN4hldDcpXS7qXIvu8I6O1E5q-j9-c3cgG7faBLt9Ij_4Ahf9QeFnL3ygKFSKfFiH4tuoUPHJSWHpuRIBN0HQ5u19QSB7uoBqaicyb_T0rclsY2rEEZlgetpWVZ61zZPVNQSGmh9OApkO1zBsVLzkGURe0Tl0X28EBqDxi7vVVffMuM [TRUNCATED]
                                                                                                                                                                                                          Host: url.za.m.mimecastprotect.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC334INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Location: http://irp.cdn-website.com/ff7d1c02/files/uploaded/courire.html
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                          Cache-control: no-store
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          3192.168.2.64972013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:39 GMT
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                          ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                          x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065039Z-1657d5bbd482lxwq1dp2t1zwkc00000002yg000000001qch
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                          2024-10-07 06:50:39 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          4192.168.2.64972213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:40 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                          x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065040Z-1657d5bbd48jwrqbupe3ktsx9w000000037000000000ftz3
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          5192.168.2.64972313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:40 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                          x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065040Z-1657d5bbd48vhs7r2p1ky7cs5w00000003hg00000000041s
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          6192.168.2.64972613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:40 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                          x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065040Z-1657d5bbd48xlwdx82gahegw40000000039g0000000080uc
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          7192.168.2.64972513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:40 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                          x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065040Z-1657d5bbd4824mj9d6vp65b6n4000000037g00000000dttd
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          8192.168.2.64972413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:40 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                          x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065040Z-1657d5bbd48f7nlxc7n5fnfzh000000002s00000000080gx
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:40 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.649727184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=208501
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          10192.168.2.64973213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                          x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065041Z-1657d5bbd48t66tjar5xuq22r8000000032g000000007ndm
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          11192.168.2.64973113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                          x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065041Z-1657d5bbd48cpbzgkvtewk0wu00000000360000000008fq6
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          12192.168.2.64973013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                          x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065041Z-1657d5bbd48lknvp09v995n79000000002rg00000000bdsg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          13192.168.2.64972813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                          x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065041Z-1657d5bbd48xlwdx82gahegw4000000003ag000000006rxt
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          14192.168.2.64972913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:41 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                          x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065041Z-1657d5bbd48sqtlf1huhzuwq7000000002rg00000000fy0k
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          15192.168.2.64973313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                          x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48tqvfc1ysmtbdrg0000000032g0000000017zq
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          16192.168.2.64973613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                          x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd482krtfgrg72dfbtn00000002y0000000002gqh
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          17192.168.2.64973513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                          x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48lknvp09v995n79000000002vg000000000t1t
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          18192.168.2.64973713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                          x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48762wn1qw4s5sd300000000330000000000ct4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.649738184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=208436
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          20192.168.2.64973413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                          x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48762wn1qw4s5sd3000000002wg00000000f9nr
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          21192.168.2.64973913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                          x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48t66tjar5xuq22r8000000031g00000000a3e7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          22192.168.2.64974013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                          x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48jwrqbupe3ktsx9w00000003cg000000002h73
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          23192.168.2.64974313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:42 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                          x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065042Z-1657d5bbd48lknvp09v995n79000000002sg0000000063y1
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          24192.168.2.64974113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                          x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48tnj6wmberkg2xy8000000037000000000677s
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          25192.168.2.64974213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                          x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd487nf59mzf5b3gk8n00000002s0000000006myz
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          26192.168.2.64974513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                          x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48lknvp09v995n79000000002sg0000000063z1
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          27192.168.2.64974413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                          x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48jwrqbupe3ktsx9w000000038000000000d20c
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          28192.168.2.64974613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                          x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48sqtlf1huhzuwq7000000002xg000000002h23
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          29192.168.2.64974813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                          x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48vlsxxpe15ac3q7n000000030000000000d9pe
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          30192.168.2.64974713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:43 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                          x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065043Z-1657d5bbd48sqtlf1huhzuwq7000000002t000000000cxbm
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          31192.168.2.64974940.115.3.253443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 73 6b 6a 5a 5a 41 6c 4c 30 75 50 74 36 35 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 63 31 38 37 37 65 34 31 33 36 33 32 61 36 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: DskjZZAlL0uPt65O.1Context: b8c1877e413632a6
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 73 6b 6a 5a 5a 41 6c 4c 30 75 50 74 36 35 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 63 31 38 37 37 65 34 31 33 36 33 32 61 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: DskjZZAlL0uPt65O.2Context: b8c1877e413632a6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 73 6b 6a 5a 5a 41 6c 4c 30 75 50 74 36 35 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 63 31 38 37 37 65 34 31 33 36 33 32 61 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: DskjZZAlL0uPt65O.3Context: b8c1877e413632a6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 50 61 2f 71 73 46 5a 31 45 6d 43 4b 2f 71 7a 69 37 47 35 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                          Data Ascii: MS-CV: 9Pa/qsFZ1EmCK/qzi7G5Bg.0Payload parsing failed.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          32192.168.2.64975013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:44 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                          x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065044Z-1657d5bbd48qjg85buwfdynm5w000000034000000000d7qh
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          33192.168.2.64975113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:44 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                          x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065044Z-1657d5bbd48vhs7r2p1ky7cs5w00000003e0000000006qb9
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          34192.168.2.64975413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:44 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                          x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065044Z-1657d5bbd48qjg85buwfdynm5w000000038000000000573m
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          35192.168.2.64975313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:44 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                          x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065044Z-1657d5bbd48jwrqbupe3ktsx9w000000038000000000d216
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          36192.168.2.64975213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:44 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                          x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065044Z-1657d5bbd48q6t9vvmrkd293mg000000031g00000000afcq
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          37192.168.2.64975513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:45 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                          x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065045Z-1657d5bbd48dfrdj7px744zp8s00000002tg00000000bnr2
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          38192.168.2.64975613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:45 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                          x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065045Z-1657d5bbd482krtfgrg72dfbtn00000002ug0000000090x0
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          39192.168.2.64975713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:45 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                          x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065045Z-1657d5bbd482lxwq1dp2t1zwkc00000002sg00000000f4p6
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          40192.168.2.64975813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:45 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                          x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065045Z-1657d5bbd48tnj6wmberkg2xy8000000037g000000004x1s
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          41192.168.2.64975913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:45 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                          x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065045Z-1657d5bbd48vhs7r2p1ky7cs5w00000003a000000000gw1w
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          42192.168.2.64976013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                          x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48gqrfwecymhhbfm80000000210000000002hn9
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          43192.168.2.64976113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                          x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48jwrqbupe3ktsx9w00000003d0000000001m4u
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          44192.168.2.64976213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                          x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48f7nlxc7n5fnfzh000000002r000000000b0k7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          45192.168.2.64976413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                          x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd482krtfgrg72dfbtn00000002u000000000aprp
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          46192.168.2.64976313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                          x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48dfrdj7px744zp8s00000002zg0000000008z2
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          47192.168.2.64976513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                          x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48sdh4cyzadbb3748000000031g000000001y1m
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          48192.168.2.64976613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                          x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48q6t9vvmrkd293mg000000031000000000c16b
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          49192.168.2.64976713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                          x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48sqtlf1huhzuwq7000000002v0000000007c6h
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          50192.168.2.64976913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                          x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd48brl8we3nu8cxwgn00000003ag00000000f8nn
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          51192.168.2.64976813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:46 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                          x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065046Z-1657d5bbd4824mj9d6vp65b6n4000000037g00000000dtzn
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          52192.168.2.64977013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:47 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                          x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065047Z-1657d5bbd482tlqpvyz9e93p54000000034g00000000aa5z
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          53192.168.2.64977113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:47 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                          x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065047Z-1657d5bbd48762wn1qw4s5sd3000000003100000000041hx
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          54192.168.2.64977313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:47 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                          x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065047Z-1657d5bbd48jwrqbupe3ktsx9w00000003b0000000005b69
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          55192.168.2.64977413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:47 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                          x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065047Z-1657d5bbd482lxwq1dp2t1zwkc00000002tg00000000d5qc
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          56192.168.2.64977513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:47 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                          x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065047Z-1657d5bbd482krtfgrg72dfbtn00000002w0000000005v26
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          57192.168.2.64977613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:48 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                          x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065048Z-1657d5bbd48lknvp09v995n79000000002ug000000003bsg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          58192.168.2.64977713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:48 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                          x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065048Z-1657d5bbd48dfrdj7px744zp8s00000002y0000000002gx5
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          59192.168.2.64977813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:48 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                          x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065048Z-1657d5bbd48tnj6wmberkg2xy8000000035000000000b4v9
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          60192.168.2.64977913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:48 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                          x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065048Z-1657d5bbd48t66tjar5xuq22r8000000033g0000000068pr
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          61192.168.2.64978013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:48 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                          x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065048Z-1657d5bbd482krtfgrg72dfbtn00000002vg000000006nuq
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          62192.168.2.64978313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                          x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48sdh4cyzadbb3748000000030g000000003e7b
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          63192.168.2.64978213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                          x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48vlsxxpe15ac3q7n0000000340000000004qvf
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          64192.168.2.64978413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                          x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48sdh4cyzadbb374800000002xg000000009tgv
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          65192.168.2.64978513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                          x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48sdh4cyzadbb374800000003100000000037vf
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          66192.168.2.64978613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                          x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48brl8we3nu8cxwgn00000003dg000000007tk8
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          67192.168.2.64978813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                          x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd487nf59mzf5b3gk8n00000002v0000000001uzh
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          68192.168.2.64979013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                          x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48t66tjar5xuq22r8000000035g000000002epw
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          69192.168.2.64978913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                          x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48xdq5dkwwugdpzr000000003e0000000007u0y
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          70192.168.2.64979113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:49 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                          x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065049Z-1657d5bbd48jwrqbupe3ktsx9w000000036g00000000gbbr
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          71192.168.2.64979213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                          x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48t66tjar5xuq22r8000000032000000000912u
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          72192.168.2.64979313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                          x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48wd55zet5pcra0cg000000030g00000000cfzm
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          73192.168.2.64979513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                          x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48gqrfwecymhhbfm800000001y0000000007mmw
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          74192.168.2.64979413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                          x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48f7nlxc7n5fnfzh000000002v0000000002s5b
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          75192.168.2.64979613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                          x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48sdh4cyzadbb374800000002wg00000000cd99
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          76192.168.2.64979713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:50 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                          x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065050Z-1657d5bbd48jwrqbupe3ktsx9w000000037000000000fubt
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          77192.168.2.64980213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:51 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                          x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065051Z-1657d5bbd48jwrqbupe3ktsx9w00000003d0000000001mbg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          78192.168.2.64980113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:51 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                          x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065051Z-1657d5bbd48tqvfc1ysmtbdrg00000000310000000004mu0
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          79192.168.2.64980013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:51 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                          x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065051Z-1657d5bbd48xlwdx82gahegw40000000037g00000000dbch
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          80192.168.2.64979813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:51 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                          x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065051Z-1657d5bbd48cpbzgkvtewk0wu00000000360000000008fyx
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          81192.168.2.64979913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:51 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                          x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065051Z-1657d5bbd48vhs7r2p1ky7cs5w00000003d0000000008dvq
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:51 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          82192.168.2.64980513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:52 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 501
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                          x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065052Z-1657d5bbd48xsz2nuzq4vfrzg800000002z0000000009sh6
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          83192.168.2.64980613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:52 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 2592
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                          x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065052Z-1657d5bbd48sqtlf1huhzuwq7000000002rg00000000fy9f
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          84192.168.2.64980413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:52 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 958
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                          x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065052Z-1657d5bbd48wd55zet5pcra0cg00000003400000000058w3
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          85192.168.2.64980313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:52 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                          x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065052Z-1657d5bbd48xlwdx82gahegw40000000037000000000f5p7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          86192.168.2.64980713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:52 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 3342
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                          x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065052Z-1657d5bbd48xsz2nuzq4vfrzg800000002z0000000009sh7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:52 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          87192.168.2.64980913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:53 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 2284
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                          x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065053Z-1657d5bbd487nf59mzf5b3gk8n00000002q000000000can8
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          88192.168.2.64981213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:53 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                          x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065053Z-1657d5bbd48xlwdx82gahegw4000000003cg000000002gcd
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          89192.168.2.64981113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:53 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                          x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065053Z-1657d5bbd48762wn1qw4s5sd3000000002y000000000b7fk
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          90192.168.2.64980813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:53 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                          x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065053Z-1657d5bbd48t66tjar5xuq22r8000000030g00000000dffq
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          91192.168.2.64981013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:53 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                          x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065053Z-1657d5bbd48vlsxxpe15ac3q7n000000036000000000105h
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          92192.168.2.64981513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                          x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48vhs7r2p1ky7cs5w00000003b000000000dmya
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          93192.168.2.64981313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                          x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48jwrqbupe3ktsx9w00000003d0000000001mdb
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          94192.168.2.64981413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                          x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48xlwdx82gahegw4000000003c0000000003hf1
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          95192.168.2.64981613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                          x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd4824mj9d6vp65b6n400000003cg000000002utm
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          96192.168.2.64981713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1389
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                          x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48f7nlxc7n5fnfzh000000002qg00000000a9ag
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          97192.168.2.64981813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1352
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                          x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48brl8we3nu8cxwgn00000003g00000000031g7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          98192.168.2.64982013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                          x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48sqtlf1huhzuwq7000000002vg0000000070q4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          99192.168.2.64982113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                          x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48sqtlf1huhzuwq7000000002u000000000a75z
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          100192.168.2.64981913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                          x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48762wn1qw4s5sd3000000002z0000000008bph
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          101192.168.2.64982213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:54 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                          x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065054Z-1657d5bbd48cpbzgkvtewk0wu0000000035000000000bua4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          102192.168.2.64982413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                          x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065055Z-1657d5bbd48lknvp09v995n79000000002p000000000fb0e
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          103192.168.2.64982613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                          x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065055Z-1657d5bbd48t66tjar5xuq22r8000000030000000000db5f
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          104192.168.2.64982713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                          x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065055Z-1657d5bbd48jwrqbupe3ktsx9w000000038g00000000bv9r
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          105192.168.2.64982513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                          x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065055Z-1657d5bbd48tqvfc1ysmtbdrg00000000320000000002acg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          106192.168.2.64982813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:55 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                          x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065055Z-1657d5bbd482krtfgrg72dfbtn00000002w0000000005vc1
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          107192.168.2.64982913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:56 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                          x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065056Z-1657d5bbd48cpbzgkvtewk0wu0000000032g00000000hepn
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          108192.168.2.64983013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:56 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                          x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065056Z-1657d5bbd48xdq5dkwwugdpzr000000003a000000000gr6a
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          109192.168.2.64983213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:56 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                          x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065056Z-1657d5bbd482lxwq1dp2t1zwkc00000002z00000000015wt
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          110192.168.2.64983113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:56 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1390
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                          x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065056Z-1657d5bbd48xlwdx82gahegw4000000003cg000000002ge4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          111192.168.2.64983313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:56 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                          x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065056Z-1657d5bbd48t66tjar5xuq22r8000000033000000000780k
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          112192.168.2.64983413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                          x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48tnj6wmberkg2xy80000000360000000008hvk
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          113192.168.2.64983613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                          x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48cpbzgkvtewk0wu0000000034g00000000bmmg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          114192.168.2.64983513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1354
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                          x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48cpbzgkvtewk0wu0000000038g000000003ss0
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          115192.168.2.64983713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                          x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48tnj6wmberkg2xy80000000360000000008hvr
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          116192.168.2.64983813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                          x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48lknvp09v995n79000000002s0000000007rbu
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          117192.168.2.64983913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                          x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48sqtlf1huhzuwq7000000002t000000000cxsh
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          118192.168.2.64984113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                          x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48wd55zet5pcra0cg000000033g000000006wk5
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          119192.168.2.64984013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:57 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:57 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                          x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065057Z-1657d5bbd48dfrdj7px744zp8s00000002yg000000002b2u
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          120192.168.2.64984213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                          x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48lknvp09v995n79000000002v0000000001ns7
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          121192.168.2.64984313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                          x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48sqtlf1huhzuwq7000000002y0000000002u0a
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          122192.168.2.64984513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                          x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48dfrdj7px744zp8s00000002s000000000h340
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          123192.168.2.64984713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                          x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48tqvfc1ysmtbdrg0000000030g000000004q7h
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          124192.168.2.64984813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                          x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48vhs7r2p1ky7cs5w00000003d0000000008e2u
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          125192.168.2.64984613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                          x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48qjg85buwfdynm5w0000000360000000007xvr
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          126192.168.2.64984913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:58 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1425
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                          x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065058Z-1657d5bbd48qjg85buwfdynm5w000000037g000000005zk8
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          127192.168.2.64984440.115.3.253443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 76 58 74 41 66 42 70 39 55 2b 61 49 55 72 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 39 36 61 62 63 32 31 30 66 65 37 35 66 31 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: IvXtAfBp9U+aIUrU.1Context: 5696abc210fe75f1
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 76 58 74 41 66 42 70 39 55 2b 61 49 55 72 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 39 36 61 62 63 32 31 30 66 65 37 35 66 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4a 53 48 68 6a 36 30 6a 4f 77 4c 47 35 61 47 48 6c 65 49 79 55 45 37 66 34 55 75 49 2f 73 65 4a 52 4e 34 33 44 50 56 52 6f 47 56 45 38 45 55 37 6a 4e 73 44 65 6c 64 54 4a 5a 63 4d 54 31 57 65 48 38 46 64 48 45 4c 63 43 64 63 48 6d 4d 67 6f 43 6f 74 56 39 31 62 72 33 39 78 71 61 48 74 70 56 7a 6b 6f 58 63 41 41 58 61 4c 53
                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IvXtAfBp9U+aIUrU.2Context: 5696abc210fe75f1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcJSHhj60jOwLG5aGHleIyUE7f4UuI/seJRN43DPVRoGVE8EU7jNsDeldTJZcMT1WeH8FdHELcCdcHmMgoCotV91br39xqaHtpVzkoXcAAXaLS
                                                                                                                                                                                                          2024-10-07 06:50:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 76 58 74 41 66 42 70 39 55 2b 61 49 55 72 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 39 36 61 62 63 32 31 30 66 65 37 35 66 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: IvXtAfBp9U+aIUrU.3Context: 5696abc210fe75f1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 6a 58 2b 4a 4a 46 33 59 6b 57 7a 5a 6e 43 77 7a 62 34 55 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                          Data Ascii: MS-CV: DjX+JJF3YkWzZnCwzb4Ujg.0Payload parsing failed.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          128192.168.2.64985313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:59 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                          x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065059Z-1657d5bbd48brl8we3nu8cxwgn00000003cg00000000appm
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          129192.168.2.64985613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:59 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                          x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065059Z-1657d5bbd482krtfgrg72dfbtn00000002u000000000aq8k
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          130192.168.2.64985413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:59 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1388
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                          x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065059Z-1657d5bbd48dfrdj7px744zp8s00000002xg0000000047g4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          131192.168.2.64985213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:59 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                          x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065059Z-1657d5bbd48f7nlxc7n5fnfzh000000002vg000000000u31
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          132192.168.2.64985513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:50:59 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                          x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065059Z-1657d5bbd48wd55zet5pcra0cg000000031g00000000an8p
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          133192.168.2.649851156.38.230.2384435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:50:59 UTC698OUTGET /kyc/index.php HTTP/1.1
                                                                                                                                                                                                          Host: jordanharris.co.za
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Referer: http://irp.cdn-website.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC357INHTTP/1.1 302 Found
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Set-Cookie: PHPSESSID=79f21aacffa9c3d30102cabe0f779b1c; path=/
                                                                                                                                                                                                          location: https://google.com
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          134192.168.2.64985713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                          x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065100Z-1657d5bbd48sdh4cyzadbb374800000002zg000000005yuv
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          135192.168.2.64986013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1370
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                          x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065100Z-1657d5bbd48wd55zet5pcra0cg00000002z000000000ftu9
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          136192.168.2.64985813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                          x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065100Z-1657d5bbd482lxwq1dp2t1zwkc00000002s000000000ge0e
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          137192.168.2.64985913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1407
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                          x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065100Z-1657d5bbd48tnj6wmberkg2xy8000000038g000000002usy
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          138192.168.2.64986113.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:00 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                          x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065100Z-1657d5bbd48vhs7r2p1ky7cs5w00000003f0000000004u7r
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          139192.168.2.64986213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                          x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48qjg85buwfdynm5w00000003ag0000000004t4
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          140192.168.2.64986313.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1406
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                          x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48gqrfwecymhhbfm800000001wg00000000ayud
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          141192.168.2.64986613.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1377
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                          x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48xsz2nuzq4vfrzg8000000032g000000001ccg
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          142192.168.2.64986513.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1414
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                          x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48xdq5dkwwugdpzr000000003h0000000000x6v
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          143192.168.2.64986713.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                          x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48f7nlxc7n5fnfzh000000002v0000000002ta1
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          144192.168.2.64986813.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:01 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                          x-ms-request-id: 401481e1-301e-0099-6a5a-176683000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065101Z-1657d5bbd48dfrdj7px744zp8s00000002t000000000d10v
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          145192.168.2.64986913.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:02 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1409
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                          x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065102Z-1657d5bbd482krtfgrg72dfbtn00000002y0000000002hhp
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          146192.168.2.64987013.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:01 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:02 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1372
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                          x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065102Z-1657d5bbd482lxwq1dp2t1zwkc00000002u000000000c4ur
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          147192.168.2.649871216.58.212.1744435100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC677OUTGET / HTTP/1.1
                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Referer: http://irp.cdn-website.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC854INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Location: https://www.google.com/
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-uuL1NPzv1B8BgMcUI4hufw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:02 GMT
                                                                                                                                                                                                          Expires: Wed, 06 Nov 2024 06:51:02 GMT
                                                                                                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                          Content-Length: 220
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          148192.168.2.64987413.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:02 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1408
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                          x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065102Z-1657d5bbd48brl8we3nu8cxwgn00000003b000000000d26d
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                          149192.168.2.64987213.107.246.45443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:51:02 GMT
                                                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                                                          Content-Length: 1371
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                          ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                          x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                          x-azure-ref: 20241007T065102Z-1657d5bbd48q6t9vvmrkd293mg000000036g000000000kbn
                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-10-07 06:51:02 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:02:50:29
                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:02:50:33
                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2340,i,18365201021849973980,14929015494435994504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:02:50:36
                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.za.m.mimecastprotect.com/s/25ZWCQ1LLnt4mw7QuPhvFGTIX4?domain=irp.cdn-website.com"
                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          No disassembly